Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2024 18:50

General

  • Target

    d6e6f40f66f5d27edcfddb824f3dfdf1_JaffaCakes118.html

  • Size

    106KB

  • MD5

    d6e6f40f66f5d27edcfddb824f3dfdf1

  • SHA1

    0f696be63ad93ab4dbe76909fe1802d0a8c82252

  • SHA256

    482bc75de3d0bdba995e7971809e815c7d5479fd5b48846e4f9a242a02e15314

  • SHA512

    68a71e5e1773832d44f52bf146abc2957565893c29a04b744c22b32c4f6614e3dd5d21525ff8f54eba430c27d6aab8b42eb0be77e4c44eef12111903e0ef64b3

  • SSDEEP

    1536:mmLHL0jge9yHekNMrgiegmneeqTUk5eeuAdjUsIqym/geeebRkj1Egebr0D/JeeF:m8LmOMr3Ks8PI7i9

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d6e6f40f66f5d27edcfddb824f3dfdf1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1288 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1908

Network

  • flag-us
    DNS
    translate.google.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    translate.google.com
    IN A
    Response
    translate.google.com
    IN CNAME
    www3.l.google.com
    www3.l.google.com
    IN A
    142.250.187.238
  • flag-us
    DNS
    migracioncolombia.gov.co
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    migracioncolombia.gov.co
    IN A
    Response
    migracioncolombia.gov.co
    IN A
    20.88.170.7
  • flag-gb
    GET
    http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
    IEXPLORE.EXE
    Remote address:
    142.250.187.238:80
    Request
    GET /translate_a/element.js?cb=googleTranslateElementInit2 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: translate.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: application/binary
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 09 Sep 2024 18:50:46 GMT
    Location: https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
    Cross-Origin-Opener-Policy: same-origin-allow-popups
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
  • flag-gb
    GET
    https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
    IEXPLORE.EXE
    Remote address:
    142.250.187.238:443
    Request
    GET /translate_a/element.js?cb=googleTranslateElementInit2 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: translate.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: text/javascript; charset=utf-8
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin-allow-popups
    Content-Encoding: gzip
    Server: ESF
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/plg_content_phocadownload/css/phocadownload.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/plg_content_phocadownload/css/phocadownload.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:45 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/content/xtypo/themes/default/style.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/content/xtypo/themes/default/style.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:45 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/css/custom.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/css/custom.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:45 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/css/template_interna.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/css/template_interna.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:45 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/modules/mod_vgr_slider/css/bottom.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /modules/mod_vgr_slider/css/bottom.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:45 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/css/template.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/css/template.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:45 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/modules/mod_randompoll/assets/css/styles.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /modules/mod_randompoll/assets/css/styles.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:45 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/css/jcarousel.responsive.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /modules/mod_vgr_logoslider/css/jcarousel.responsive.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:45 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/css/jcarousel.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /modules/mod_vgr_logoslider/css/jcarousel.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/com_finder/css/finder.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/com_finder/css/finder.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/editors-xtd/edsanimate/assets/animate-animo.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/editors-xtd/edsanimate/assets/animate-animo.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/com_phocadownload/css/main/phocadownload.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/com_phocadownload/css/main/phocadownload.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/css/gspeech.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/gspeech/includes/css/gspeech.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/content/social2s/css/behavior/s2sdefault.min.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/content/social2s/css/behavior/s2sdefault.min.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/content/social2s/css/styles/default.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/content/social2s/css/styles/default.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:46 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/content/social2s/css/font-awesome.min.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/content/social2s/css/font-awesome.min.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:46 GMT
    Content-Length: 1245
  • flag-us
    DNS
    c.pki.goog
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    c.pki.goog
    IN A
    Response
    c.pki.goog
    IN CNAME
    pki-goog.l.google.com
    pki-goog.l.google.com
    IN A
    142.250.179.227
  • flag-us
    DNS
    c.pki.goog
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    c.pki.goog
    IN A
    Response
    c.pki.goog
    IN CNAME
    pki-goog.l.google.com
    pki-goog.l.google.com
    IN A
    142.250.179.227
  • flag-gb
    GET
    http://c.pki.goog/r/r1.crl
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /r/r1.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 854
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Mon, 09 Sep 2024 18:42:39 GMT
    Expires: Mon, 09 Sep 2024 19:32:39 GMT
    Cache-Control: public, max-age=3000
    Age: 488
    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-gb
    GET
    http://c.pki.goog/r/r1.crl
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /r/r1.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 854
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Mon, 09 Sep 2024 18:42:39 GMT
    Expires: Mon, 09 Sep 2024 19:32:39 GMT
    Cache-Control: public, max-age=3000
    Age: 488
    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-gb
    GET
    http://c.pki.goog/r/r4.crl
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /r/r4.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 436
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Mon, 09 Sep 2024 18:17:16 GMT
    Expires: Mon, 09 Sep 2024 19:07:16 GMT
    Cache-Control: public, max-age=3000
    Age: 2021
    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-gb
    GET
    http://c.pki.goog/r/r1.crl
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /r/r1.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 854
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Mon, 09 Sep 2024 18:42:39 GMT
    Expires: Mon, 09 Sep 2024 19:32:39 GMT
    Cache-Control: public, max-age=3000
    Age: 488
    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-gb
    GET
    http://c.pki.goog/r/gsr1.crl
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /r/gsr1.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 1739
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Mon, 09 Sep 2024 18:17:22 GMT
    Expires: Mon, 09 Sep 2024 19:07:22 GMT
    Cache-Control: public, max-age=3000
    Age: 2015
    Last-Modified: Mon, 08 Jul 2024 07:38:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-us
    DNS
    o.pki.goog
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    o.pki.goog
    IN A
    Response
    o.pki.goog
    IN CNAME
    pki-goog.l.google.com
    pki-goog.l.google.com
    IN A
    142.250.179.227
  • flag-us
    DNS
    o.pki.goog
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    o.pki.goog
    IN A
    Response
    o.pki.goog
    IN CNAME
    pki-goog.l.google.com
    pki-goog.l.google.com
    IN A
    142.250.179.227
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Mon, 09 Sep 2024 18:09:45 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2462
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6 HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Mon, 09 Sep 2024 18:48:07 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 172
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Mon, 09 Sep 2024 18:09:45 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2462
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6 HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Mon, 09 Sep 2024 18:48:07 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 172
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Mon, 09 Sep 2024 18:38:27 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 740
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/css/the-tooltip.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/gspeech/includes/css/the-tooltip.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:54 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/system/css/system.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/system/css/system.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:54 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/jui/css/bootstrap.min.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/jui/css/bootstrap.min.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/jui/css/bootstrap-responsive.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/jui/css/bootstrap-responsive.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/icons/css/font-awesome.css
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/icons/css/font-awesome.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/jui/js/jquery.min.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/jui/js/jquery.min.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:47 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/jui/js/jquery-noconflict.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/jui/js/jquery-noconflict.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:48 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/jui/js/jquery-migrate.min.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/jui/js/jquery-migrate.min.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:48 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/system/js/mootools-core.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/system/js/mootools-core.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:50 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/system/js/core.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/system/js/core.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:50 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/system/js/tabs-state.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/system/js/tabs-state.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:48 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/jquery-1.8.1.min.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/gspeech/includes/js/jquery-1.8.1.min.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:48 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/color.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/gspeech/includes/js/color.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:48 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/jQueryRotate.2.1.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/gspeech/includes/js/jQueryRotate.2.1.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:48 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/easing.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/gspeech/includes/js/easing.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:52 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/mediaelement-and-player.min.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/gspeech/includes/js/mediaelement-and-player.min.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:52 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/gspeech_pro.js?version=2.0.1
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/gspeech/includes/js/gspeech_pro.js?version=2.0.1 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:49 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/gspeech.js?version=2.0.1
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/gspeech/includes/js/gspeech.js?version=2.0.1 HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:49 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/content/xtypo/assets/script.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/content/xtypo/assets/script.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:50 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/content/social2s/js/social2s.min.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/content/social2s/js/social2s.min.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:50 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/system/js/caption.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/system/js/caption.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:50 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/components/com_cjlib/jquery/jquery.validate.min.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /components/com_cjlib/jquery/jquery.validate.min.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:50 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/jui/js/bootstrap.min.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/jui/js/bootstrap.min.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:50 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/com_finder/js/autocompleter.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/com_finder/js/autocompleter.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:50 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/jquery.ba-throttle-debounce.min.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/edsanimate/assets/jquery.ba-throttle-debounce.min.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:51 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/editors-xtd/edsanimate/assets/animo.min.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/editors-xtd/edsanimate/assets/animo.min.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:51 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/viewportchecker.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/edsanimate/assets/viewportchecker.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:51 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/edsanimate.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/edsanimate/assets/edsanimate.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:51 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/edsanimate.site.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /plugins/system/edsanimate/assets/edsanimate.site.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:51 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/modules/mod_randompoll/assets/scripts/randompoll.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /modules/mod_randompoll/assets/scripts/randompoll.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:51 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/images/migpais2.png
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/images/migpais2.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:52 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/js/jcarousel.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /modules/mod_vgr_logoslider/js/jcarousel.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:52 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/modules/mod_gtranslate/tmpl/lang/blank.png
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /modules/mod_gtranslate/tmpl/lang/blank.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:52 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/js/jquery_002.js
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /modules/mod_vgr_logoslider/js/jquery_002.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:52 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/images/escudoHeader.gif
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/images/escudoHeader.gif HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:52 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/Captura%20de%20pantalla%202013-03-13%20a%20las%2015.24.18.png
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/Captura%20de%20pantalla%202013-03-13%20a%20las%2015.24.18.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:52 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/LogosEntidades/logo-presidencia-colombia.gif
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/LogosEntidades/logo-presidencia-colombia.gif HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/images/logos/sigep_set_logo.png
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/images/logos/sigep_set_logo.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/images/logos/logosivirtual.gif
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/images/logos/logosivirtual.gif HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/images/logos/urna_de_cristal.gif
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/images/logos/urna_de_cristal.gif HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/nvogobnal.jpg
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/nvogobnal.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/terrestre.jpg
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/terrestre.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/fluvial.jpg
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/fluvial.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:54 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/media/system/images/arrow.png
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /media/system/images/arrow.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:52 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/logo_ce.png
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/logo_ce.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:52 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/LogosEntidades/logo_cancilleria_colombia.png
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/LogosEntidades/logo_cancilleria_colombia.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/images/logos/cce_logocolor.gif
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/images/logos/cce_logocolor.gif HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/templates/eva/images/logos/internet_sano_big.gif
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /templates/eva/images/logos/internet_sano_big.gif HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/logoFooter.png
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/logoFooter.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/puntosdeatencion.jpg
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/puntosdeatencion.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/aereo.jpg
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/aereo.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:53 GMT
    Content-Length: 1245
  • flag-us
    GET
    http://migracioncolombia.gov.co/images/maritimo.jpg
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /images/maritimo.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:54 GMT
    Content-Length: 1245
  • flag-us
    DNS
    fondroma.ru
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    fondroma.ru
    IN A
    Response
    fondroma.ru
    IN A
    188.127.239.183
  • flag-ru
    GET
    http://fondroma.ru/js/jquery.min.php?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D
    IEXPLORE.EXE
    Remote address:
    188.127.239.183:80
    Request
    GET /js/jquery.min.php?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: fondroma.ru
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Server: nginx/1.14.1
    Date: Mon, 09 Sep 2024 18:50:56 GMT
    Content-Type: text/html; charset=iso-8859-1
    Transfer-Encoding: chunked
    Connection: keep-alive
    Location: http://thaistaff.ru/?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D
  • flag-us
    DNS
    thaistaff.ru
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    thaistaff.ru
    IN A
    Response
    thaistaff.ru
    IN A
    172.67.211.47
    thaistaff.ru
    IN A
    104.21.77.193
  • flag-us
    GET
    http://thaistaff.ru/?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D
    IEXPLORE.EXE
    Remote address:
    172.67.211.47:80
    Request
    GET /?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: thaistaff.ru
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Mon, 09 Sep 2024 18:50:56 GMT
    Content-Type: text/html
    Content-Length: 167
    Connection: keep-alive
    Cache-Control: max-age=3600
    Expires: Mon, 09 Sep 2024 19:50:56 GMT
    Location: https://thaistaff.ru/?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X6rOg6FAHYiz6WsN21AYXDQHpdyCZ9K3C8FNXWnaUH72X190UWcEj91A1WJaw4M5PkrSLYLsmsI%2FX6Klx%2FlEcdOADuuZlzTrpaPCljTwZMHyos0yi3JC2XwLLNQJhPc%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 8c095de9a8ec5329-LHR
    alt-svc: h3=":443"; ma=86400
  • flag-us
    GET
    https://thaistaff.ru/?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D
    IEXPLORE.EXE
    Remote address:
    172.67.211.47:443
    Request
    GET /?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: thaistaff.ru
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Mon, 09 Sep 2024 18:50:58 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    X-Powered-By: PHP/5.6.40
    Vary: Accept-Encoding
    CF-Cache-Status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ecgx%2FeIbEqZQISYGOtOMDQZ2zwZu%2Fp3qei1y3DysxJdB4XC4UFaiVqdgDJYA6fe93zFqjSNmzsvd%2B5fIAUMywKBR%2FncsLFMJ6zMKil%2BXWCgVkWoXCKAAk5bnaPYCtIA%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 8c095decfb789439-LHR
    Content-Encoding: gzip
    alt-svc: h3=":443"; ma=86400
  • flag-gb
    GET
    http://www.google-analytics.com/analytics.js
    IEXPLORE.EXE
    Remote address:
    142.250.180.14:80
    Request
    GET /analytics.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.google-analytics.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    X-Content-Type-Options: nosniff
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Server: Golfe2
    Content-Length: 20994
    Date: Mon, 09 Sep 2024 18:06:31 GMT
    Expires: Mon, 09 Sep 2024 20:06:31 GMT
    Cache-Control: public, max-age=7200
    Age: 2667
    Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
    Content-Type: text/javascript
    Vary: Accept-Encoding
  • flag-us
    DNS
    translate.googleapis.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    translate.googleapis.com
    IN A
    Response
    translate.googleapis.com
    IN A
    216.58.201.106
  • flag-us
    GET
    http://migracioncolombia.gov.co/modules/mod_gtranslate/tmpl/lang/24a.png
    IEXPLORE.EXE
    Remote address:
    20.88.170.7:80
    Request
    GET /modules/mod_gtranslate/tmpl/lang/24a.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: migracioncolombia.gov.co
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Date: Mon, 09 Sep 2024 18:50:58 GMT
    Content-Length: 1245
  • flag-gb
    GET
    https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_GB.zGrBeEor6z8.O/am=AAAB/d=1/exm=el_conf/ed=1/rs=AN8SPfphgfcdYbNnE8TTD7U0xhGettg0-A/m=el_main
    IEXPLORE.EXE
    Remote address:
    216.58.201.106:443
    Request
    GET /_/translate_http/_/js/k=translate_http.tr.en_GB.zGrBeEor6z8.O/am=AAAB/d=1/exm=el_conf/ed=1/rs=AN8SPfphgfcdYbNnE8TTD7U0xhGettg0-A/m=el_main HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: translate.googleapis.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Access-Control-Allow-Origin: *
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/rosetta
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="rosetta"
    Report-To: {"group":"rosetta","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/rosetta"}]}
    Content-Length: 73336
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Fri, 06 Sep 2024 20:12:41 GMT
    Expires: Sat, 06 Sep 2025 20:12:41 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Tue, 03 Sep 2024 21:12:04 GMT
    Content-Type: text/javascript; charset=UTF-8
    Vary: Accept-Encoding
    Age: 254298
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-us
    DNS
    s10.histats.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    s10.histats.com
    IN A
    Response
    s10.histats.com
    IN CNAME
    s10.histats.com.cdn.cloudflare.net
    s10.histats.com.cdn.cloudflare.net
    IN A
    172.66.132.118
    s10.histats.com.cdn.cloudflare.net
    IN A
    172.66.132.114
  • flag-us
    GET
    http://s10.histats.com/js15.js
    IEXPLORE.EXE
    Remote address:
    172.66.132.118:80
    Request
    GET /js15.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: s10.histats.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Mon, 09 Sep 2024 18:50:59 GMT
    Content-Type: text/javascript
    Content-Length: 4405
    Connection: keep-alive
    Content-Encoding: gzip
    ETag: "980881274"
    Last-Modified: Thu, 16 Apr 2020 10:44:16 GMT
    Vary: Accept-Encoding
    Cache-Control: max-age=28800
    CF-Cache-Status: HIT
    Age: 84301
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c095df98b11653d-LHR
  • flag-us
    DNS
    s4.histats.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    s4.histats.com
    IN A
    Response
    s4.histats.com
    IN A
    142.4.219.198
    s4.histats.com
    IN A
    54.39.128.117
    s4.histats.com
    IN A
    149.56.240.128
    s4.histats.com
    IN A
    149.56.240.131
    s4.histats.com
    IN A
    149.56.240.130
    s4.histats.com
    IN A
    158.69.254.144
    s4.histats.com
    IN A
    149.56.240.31
    s4.histats.com
    IN A
    149.56.240.132
    s4.histats.com
    IN A
    54.39.156.32
    s4.histats.com
    IN A
    149.56.240.129
    s4.histats.com
    IN A
    149.56.240.27
    s4.histats.com
    IN A
    149.56.240.127
    s4.histats.com
    IN A
    54.39.128.162
  • flag-ca
    GET
    https://s4.histats.com/stats/2518246.php?2518246&@f16&@g1&@h1&@i1&@j1725907857917&@k0&@l1&@mC%C3%A9dula%20de%20Extranjer%C3%ADa&@n0&@o1000&@q0&@r0&@s601&@ten-US&@u1280&@b1:196409908&@b3:1725907858&@b4:js15.js&@b5:0&@a-_0.2.1&@vfile%3A%2F%2FC%3A%5CUsers%5CAdmin%5CAppData%5CLocal%5CTemp%5Cd6e6f40f66f5d27edcfddb824f3dfdf1_JaffaCakes118.html&@w
    IEXPLORE.EXE
    Remote address:
    142.4.219.198:443
    Request
    GET /stats/2518246.php?2518246&@f16&@g1&@h1&@i1&@j1725907857917&@k0&@l1&@mC%C3%A9dula%20de%20Extranjer%C3%ADa&@n0&@o1000&@q0&@r0&@s601&@ten-US&@u1280&@b1:196409908&@b3:1725907858&@b4:js15.js&@b5:0&@a-_0.2.1&@vfile%3A%2F%2FC%3A%5CUsers%5CAdmin%5CAppData%5CLocal%5CTemp%5Cd6e6f40f66f5d27edcfddb824f3dfdf1_JaffaCakes118.html&@w HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: s4.histats.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Mon, 09 Sep 2024 18:51:00 GMT
    Content-Type: text/html;charset=UTF-8
    Content-Length: 75
    Connection: close
  • flag-us
    DNS
    r11.o.lencr.org
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    r11.o.lencr.org
    IN A
    Response
    r11.o.lencr.org
    IN CNAME
    o.lencr.edgesuite.net
    o.lencr.edgesuite.net
    IN CNAME
    a1887.dscq.akamai.net
    a1887.dscq.akamai.net
    IN A
    2.18.190.80
    a1887.dscq.akamai.net
    IN A
    2.18.190.73
  • flag-gb
    GET
    http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTPisHOg%2FEENwRrE2jzjZ5Izw%3D%3D
    IEXPLORE.EXE
    Remote address:
    2.18.190.80:80
    Request
    GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTPisHOg%2FEENwRrE2jzjZ5Izw%3D%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: r11.o.lencr.org
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/ocsp-response
    Content-Length: 504
    ETag: "D98F1F0E0A77015E0793494BD1E209AD572147854C7F3243DD7A5B66B964F846"
    Last-Modified: Sat, 07 Sep 2024 14:40:00 UTC
    Cache-Control: public, no-transform, must-revalidate, max-age=13621
    Expires: Mon, 09 Sep 2024 22:38:01 GMT
    Date: Mon, 09 Sep 2024 18:51:00 GMT
    Connection: keep-alive
  • flag-gb
    GET
    http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTPisHOg%2FEENwRrE2jzjZ5Izw%3D%3D
    IEXPLORE.EXE
    Remote address:
    2.18.190.80:80
    Request
    GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTPisHOg%2FEENwRrE2jzjZ5Izw%3D%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: r11.o.lencr.org
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/ocsp-response
    Content-Length: 504
    ETag: "D98F1F0E0A77015E0793494BD1E209AD572147854C7F3243DD7A5B66B964F846"
    Last-Modified: Sat, 07 Sep 2024 14:40:00 UTC
    Cache-Control: public, no-transform, must-revalidate, max-age=13621
    Expires: Mon, 09 Sep 2024 22:38:01 GMT
    Date: Mon, 09 Sep 2024 18:51:00 GMT
    Connection: keep-alive
  • flag-us
    GET
    https://s10.histats.com/counters/cc_601.js
    IEXPLORE.EXE
    Remote address:
    172.66.132.118:443
    Request
    GET /counters/cc_601.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: s10.histats.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Mon, 09 Sep 2024 18:51:01 GMT
    Content-Type: text/javascript
    Content-Length: 4486
    Connection: keep-alive
    Content-Encoding: gzip
    ETag: "-433514832"
    Last-Modified: Thu, 16 Apr 2020 10:45:32 GMT
    Vary: Accept-Encoding
    Cache-Control: max-age=28800
    CF-Cache-Status: HIT
    Age: 52406
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c095e040d1ad1f7-LHR
  • flag-ca
    GET
    https://s4.histats.com/stats/e.php?2518246&@Ab&@R15563&@w
    IEXPLORE.EXE
    Remote address:
    142.4.219.198:443
    Request
    GET /stats/e.php?2518246&@Ab&@R15563&@w HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: s4.histats.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Mon, 09 Sep 2024 18:51:45 GMT
    Content-Type: text/html;charset=UTF-8
    Content-Length: 75
    Connection: close
  • 142.250.187.238:80
    http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
    http
    IEXPLORE.EXE
    632 B
    1.2kB
    7
    5

    HTTP Request

    GET http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2

    HTTP Response

    301
  • 142.250.187.238:80
    translate.google.com
    IEXPLORE.EXE
    190 B
    92 B
    4
    2
  • 142.250.187.238:443
    https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
    tls, http
    IEXPLORE.EXE
    1.7kB
    41.4kB
    24
    36

    HTTP Request

    GET https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2

    HTTP Response

    200
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/plg_content_phocadownload/css/phocadownload.css
    http
    IEXPLORE.EXE
    564 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/media/plg_content_phocadownload/css/phocadownload.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/content/xtypo/themes/default/style.css
    http
    IEXPLORE.EXE
    557 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/content/xtypo/themes/default/style.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/templates/eva/css/custom.css
    http
    IEXPLORE.EXE
    539 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/css/custom.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/templates/eva/css/template_interna.css
    http
    IEXPLORE.EXE
    549 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/css/template_interna.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/modules/mod_vgr_slider/css/bottom.css
    http
    IEXPLORE.EXE
    548 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/modules/mod_vgr_slider/css/bottom.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/templates/eva/css/template.css
    http
    IEXPLORE.EXE
    541 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/css/template.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/modules/mod_randompoll/assets/css/styles.css
    http
    IEXPLORE.EXE
    555 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/modules/mod_randompoll/assets/css/styles.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/css/jcarousel.responsive.css
    http
    IEXPLORE.EXE
    566 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/css/jcarousel.responsive.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/css/jcarousel.css
    http
    IEXPLORE.EXE
    601 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/css/jcarousel.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/com_finder/css/finder.css
    http
    IEXPLORE.EXE
    588 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/media/com_finder/css/finder.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/editors-xtd/edsanimate/assets/animate-animo.css
    http
    IEXPLORE.EXE
    612 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/editors-xtd/edsanimate/assets/animate-animo.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/com_phocadownload/css/main/phocadownload.css
    http
    IEXPLORE.EXE
    607 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/media/com_phocadownload/css/main/phocadownload.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/css/gspeech.css
    http
    IEXPLORE.EXE
    558 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/gspeech/includes/css/gspeech.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/content/social2s/css/behavior/s2sdefault.min.css
    http
    IEXPLORE.EXE
    567 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/content/social2s/css/behavior/s2sdefault.min.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/content/social2s/css/styles/default.css
    http
    IEXPLORE.EXE
    558 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/content/social2s/css/styles/default.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/content/social2s/css/font-awesome.min.css
    http
    IEXPLORE.EXE
    560 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/content/social2s/css/font-awesome.min.css

    HTTP Response

    404
  • 142.250.179.227:80
    http://c.pki.goog/r/r4.crl
    http
    IEXPLORE.EXE
    756 B
    4.6kB
    9
    7

    HTTP Request

    GET http://c.pki.goog/r/r1.crl

    HTTP Response

    200

    HTTP Request

    GET http://c.pki.goog/r/r1.crl

    HTTP Response

    200

    HTTP Request

    GET http://c.pki.goog/r/r4.crl

    HTTP Response

    200
  • 142.250.179.227:80
    http://c.pki.goog/r/gsr1.crl
    http
    IEXPLORE.EXE
    554 B
    4.3kB
    7
    6

    HTTP Request

    GET http://c.pki.goog/r/r1.crl

    HTTP Response

    200

    HTTP Request

    GET http://c.pki.goog/r/gsr1.crl

    HTTP Response

    200
  • 142.250.179.227:80
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6
    http
    IEXPLORE.EXE
    838 B
    2.3kB
    8
    5

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3D

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6

    HTTP Response

    200
  • 142.250.179.227:80
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6
    http
    IEXPLORE.EXE
    786 B
    1.6kB
    7
    4

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3D

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6

    HTTP Response

    200
  • 142.250.179.227:80
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D
    http
    IEXPLORE.EXE
    466 B
    843 B
    5
    3

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D

    HTTP Response

    200
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/css/the-tooltip.css
    http
    IEXPLORE.EXE
    614 B
    1.6kB
    7
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/gspeech/includes/css/the-tooltip.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/templates/system/css/system.css
    http
    IEXPLORE.EXE
    594 B
    1.6kB
    7
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/system/css/system.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/jui/css/bootstrap.min.css
    http
    IEXPLORE.EXE
    588 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/media/jui/css/bootstrap.min.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/jui/css/bootstrap-responsive.css
    http
    IEXPLORE.EXE
    549 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/media/jui/css/bootstrap-responsive.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/templates/eva/icons/css/font-awesome.css
    http
    IEXPLORE.EXE
    597 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/icons/css/font-awesome.css

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/jui/js/jquery.min.js
    http
    IEXPLORE.EXE
    557 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/media/jui/js/jquery.min.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/jui/js/jquery-noconflict.js
    http
    IEXPLORE.EXE
    1.0kB
    1.7kB
    10
    7

    HTTP Request

    GET http://migracioncolombia.gov.co/media/jui/js/jquery-noconflict.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/jui/js/jquery-migrate.min.js
    http
    IEXPLORE.EXE
    1.0kB
    1.7kB
    10
    7

    HTTP Request

    GET http://migracioncolombia.gov.co/media/jui/js/jquery-migrate.min.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/system/js/mootools-core.js
    http
    IEXPLORE.EXE
    938 B
    1.7kB
    8
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/media/system/js/mootools-core.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/system/js/core.js
    http
    IEXPLORE.EXE
    920 B
    1.7kB
    8
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/media/system/js/core.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/system/js/tabs-state.js
    http
    IEXPLORE.EXE
    556 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/media/system/js/tabs-state.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/jquery-1.8.1.min.js
    http
    IEXPLORE.EXE
    627 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/jquery-1.8.1.min.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/color.js
    http
    IEXPLORE.EXE
    574 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/color.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/jQueryRotate.2.1.js
    http
    IEXPLORE.EXE
    585 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/jQueryRotate.2.1.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/easing.js
    http
    IEXPLORE.EXE
    627 B
    1.6kB
    7
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/easing.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/mediaelement-and-player.min.js
    http
    IEXPLORE.EXE
    648 B
    1.6kB
    7
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/mediaelement-and-player.min.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/gspeech_pro.js?version=2.0.1
    http
    IEXPLORE.EXE
    594 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/gspeech_pro.js?version=2.0.1

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/gspeech.js?version=2.0.1
    http
    IEXPLORE.EXE
    636 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/gspeech/includes/js/gspeech.js?version=2.0.1

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/content/xtypo/assets/script.js
    http
    IEXPLORE.EXE
    569 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/content/xtypo/assets/script.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/content/social2s/js/social2s.min.js
    http
    IEXPLORE.EXE
    574 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/content/social2s/js/social2s.min.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/system/js/caption.js
    http
    IEXPLORE.EXE
    603 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/media/system/js/caption.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/components/com_cjlib/jquery/jquery.validate.min.js
    http
    IEXPLORE.EXE
    581 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/components/com_cjlib/jquery/jquery.validate.min.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/jui/js/bootstrap.min.js
    http
    IEXPLORE.EXE
    560 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/media/jui/js/bootstrap.min.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/media/com_finder/js/autocompleter.js
    http
    IEXPLORE.EXE
    567 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/media/com_finder/js/autocompleter.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/jquery.ba-throttle-debounce.min.js
    http
    IEXPLORE.EXE
    644 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/jquery.ba-throttle-debounce.min.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/editors-xtd/edsanimate/assets/animo.min.js
    http
    IEXPLORE.EXE
    581 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/editors-xtd/edsanimate/assets/animo.min.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/viewportchecker.js
    http
    IEXPLORE.EXE
    582 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/viewportchecker.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/edsanimate.js
    http
    IEXPLORE.EXE
    623 B
    1.7kB
    7
    5

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/edsanimate.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/edsanimate.site.js
    http
    IEXPLORE.EXE
    582 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/plugins/system/edsanimate/assets/edsanimate.site.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/modules/mod_randompoll/assets/scripts/randompoll.js
    http
    IEXPLORE.EXE
    582 B
    1.6kB
    6
    4

    HTTP Request

    GET http://migracioncolombia.gov.co/modules/mod_randompoll/assets/scripts/randompoll.js

    HTTP Response

    404
  • 20.88.170.7:80
    migracioncolombia.gov.co
    IEXPLORE.EXE
    152 B
    3
  • 20.88.170.7:80
    migracioncolombia.gov.co
    IEXPLORE.EXE
    152 B
    3
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/js/jcarousel.js
    http
    IEXPLORE.EXE
    964 B
    3.2kB
    8
    7

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/images/migpais2.png

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/js/jcarousel.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/js/jquery_002.js
    http
    IEXPLORE.EXE
    974 B
    3.2kB
    8
    7

    HTTP Request

    GET http://migracioncolombia.gov.co/modules/mod_gtranslate/tmpl/lang/blank.png

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/modules/mod_vgr_logoslider/js/jquery_002.js

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/images/fluvial.jpg
    http
    IEXPLORE.EXE
    4.0kB
    14.0kB
    21
    27

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/images/escudoHeader.gif

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/Captura%20de%20pantalla%202013-03-13%20a%20las%2015.24.18.png

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/LogosEntidades/logo-presidencia-colombia.gif

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/images/logos/sigep_set_logo.png

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/images/logos/logosivirtual.gif

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/images/logos/urna_de_cristal.gif

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/nvogobnal.jpg

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/terrestre.jpg

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/fluvial.jpg

    HTTP Response

    404
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/images/maritimo.jpg
    http
    IEXPLORE.EXE
    3.9kB
    14.0kB
    21
    27

    HTTP Request

    GET http://migracioncolombia.gov.co/media/system/images/arrow.png

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/logo_ce.png

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/LogosEntidades/logo_cancilleria_colombia.png

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/images/logos/cce_logocolor.gif

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/templates/eva/images/logos/internet_sano_big.gif

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/logoFooter.png

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/puntosdeatencion.jpg

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/aereo.jpg

    HTTP Response

    404

    HTTP Request

    GET http://migracioncolombia.gov.co/images/maritimo.jpg

    HTTP Response

    404
  • 188.127.239.183:80
    fondroma.ru
    IEXPLORE.EXE
    236 B
    172 B
    5
    4
  • 188.127.239.183:80
    http://fondroma.ru/js/jquery.min.php?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D
    http
    IEXPLORE.EXE
    1.0kB
    1.8kB
    13
    5

    HTTP Request

    GET http://fondroma.ru/js/jquery.min.php?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D

    HTTP Response

    301
  • 172.67.211.47:80
    http://thaistaff.ru/?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D
    http
    IEXPLORE.EXE
    1.1kB
    1.2kB
    7
    5

    HTTP Request

    GET http://thaistaff.ru/?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D

    HTTP Response

    301
  • 172.67.211.47:80
    thaistaff.ru
    IEXPLORE.EXE
    466 B
    92 B
    10
    2
  • 172.67.211.47:443
    https://thaistaff.ru/?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D
    tls, http
    IEXPLORE.EXE
    1.7kB
    4.4kB
    12
    11

    HTTP Request

    GET https://thaistaff.ru/?c_utt=J18171&c_utm=http%3A%2F%2Ffondroma.ru%2Fjs%2Fjquery.min.php%3Fdefault_keyword%3DC%25C3%25A9dula%2520de%2520Extranjer%25C3%25ADa%26se_referrer%3D%26source%3D

    HTTP Response

    404
  • 142.250.180.14:80
    http://www.google-analytics.com/analytics.js
    http
    IEXPLORE.EXE
    911 B
    22.2kB
    14
    19

    HTTP Request

    GET http://www.google-analytics.com/analytics.js

    HTTP Response

    200
  • 142.250.180.14:80
    www.google-analytics.com
    IEXPLORE.EXE
    190 B
    92 B
    4
    2
  • 20.88.170.7:80
    http://migracioncolombia.gov.co/modules/mod_gtranslate/tmpl/lang/24a.png
    http
    IEXPLORE.EXE
    588 B
    1.7kB
    6
    6

    HTTP Request

    GET http://migracioncolombia.gov.co/modules/mod_gtranslate/tmpl/lang/24a.png

    HTTP Response

    404
  • 216.58.201.106:443
    translate.googleapis.com
    tls
    IEXPLORE.EXE
    709 B
    4.8kB
    9
    8
  • 216.58.201.106:443
    https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_GB.zGrBeEor6z8.O/am=AAAB/d=1/exm=el_conf/ed=1/rs=AN8SPfphgfcdYbNnE8TTD7U0xhGettg0-A/m=el_main
    tls, http
    IEXPLORE.EXE
    2.4kB
    83.0kB
    37
    65

    HTTP Request

    GET https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_GB.zGrBeEor6z8.O/am=AAAB/d=1/exm=el_conf/ed=1/rs=AN8SPfphgfcdYbNnE8TTD7U0xhGettg0-A/m=el_main

    HTTP Response

    200
  • 172.66.132.118:80
    http://s10.histats.com/js15.js
    http
    IEXPLORE.EXE
    575 B
    5.1kB
    7
    7

    HTTP Request

    GET http://s10.histats.com/js15.js

    HTTP Response

    200
  • 172.66.132.118:80
    s10.histats.com
    IEXPLORE.EXE
    466 B
    92 B
    10
    2
  • 142.4.219.198:443
    https://s4.histats.com/stats/2518246.php?2518246&@f16&@g1&@h1&@i1&@j1725907857917&@k0&@l1&@mC%C3%A9dula%20de%20Extranjer%C3%ADa&@n0&@o1000&@q0&@r0&@s601&@ten-US&@u1280&@b1:196409908&@b3:1725907858&@b4:js15.js&@b5:0&@a-_0.2.1&@vfile%3A%2F%2FC%3A%5CUsers%5CAdmin%5CAppData%5CLocal%5CTemp%5Cd6e6f40f66f5d27edcfddb824f3dfdf1_JaffaCakes118.html&@w
    tls, http
    IEXPLORE.EXE
    1.6kB
    3.5kB
    11
    9

    HTTP Request

    GET https://s4.histats.com/stats/2518246.php?2518246&@f16&@g1&@h1&@i1&@j1725907857917&@k0&@l1&@mC%C3%A9dula%20de%20Extranjer%C3%ADa&@n0&@o1000&@q0&@r0&@s601&@ten-US&@u1280&@b1:196409908&@b3:1725907858&@b4:js15.js&@b5:0&@a-_0.2.1&@vfile%3A%2F%2FC%3A%5CUsers%5CAdmin%5CAppData%5CLocal%5CTemp%5Cd6e6f40f66f5d27edcfddb824f3dfdf1_JaffaCakes118.html&@w

    HTTP Response

    200
  • 142.4.219.198:443
    s4.histats.com
    tls
    IEXPLORE.EXE
    931 B
    3.2kB
    9
    8
  • 2.18.190.80:80
    http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTPisHOg%2FEENwRrE2jzjZ5Izw%3D%3D
    http
    IEXPLORE.EXE
    523 B
    2.0kB
    6
    4

    HTTP Request

    GET http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTPisHOg%2FEENwRrE2jzjZ5Izw%3D%3D

    HTTP Response

    200
  • 2.18.190.80:80
    http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTPisHOg%2FEENwRrE2jzjZ5Izw%3D%3D
    http
    IEXPLORE.EXE
    523 B
    2.0kB
    6
    4

    HTTP Request

    GET http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTPisHOg%2FEENwRrE2jzjZ5Izw%3D%3D

    HTTP Response

    200
  • 172.66.132.118:443
    https://s10.histats.com/counters/cc_601.js
    tls, http
    IEXPLORE.EXE
    1.1kB
    8.7kB
    12
    14

    HTTP Request

    GET https://s10.histats.com/counters/cc_601.js

    HTTP Response

    200
  • 20.88.170.7:80
    migracioncolombia.gov.co
    IEXPLORE.EXE
    190 B
    132 B
    4
    3
  • 20.88.170.7:80
    migracioncolombia.gov.co
    IEXPLORE.EXE
    190 B
    132 B
    4
    3
  • 142.4.219.198:443
    https://s4.histats.com/stats/e.php?2518246&@Ab&@R15563&@w
    tls, http
    IEXPLORE.EXE
    1.3kB
    3.4kB
    10
    8

    HTTP Request

    GET https://s4.histats.com/stats/e.php?2518246&@Ab&@R15563&@w

    HTTP Response

    200
  • 142.4.219.198:443
    s4.histats.com
    tls
    IEXPLORE.EXE
    963 B
    3.2kB
    9
    8
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    891 B
    7.9kB
    12
    13
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    799 B
    7.9kB
    10
    13
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    831 B
    7.9kB
    10
    13
  • 8.8.8.8:53
    translate.google.com
    dns
    IEXPLORE.EXE
    66 B
    103 B
    1
    1

    DNS Request

    translate.google.com

    DNS Response

    142.250.187.238

  • 8.8.8.8:53
    migracioncolombia.gov.co
    dns
    IEXPLORE.EXE
    70 B
    86 B
    1
    1

    DNS Request

    migracioncolombia.gov.co

    DNS Response

    20.88.170.7

  • 8.8.8.8:53
    c.pki.goog
    dns
    IEXPLORE.EXE
    56 B
    107 B
    1
    1

    DNS Request

    c.pki.goog

    DNS Response

    142.250.179.227

  • 8.8.8.8:53
    c.pki.goog
    dns
    IEXPLORE.EXE
    56 B
    107 B
    1
    1

    DNS Request

    c.pki.goog

    DNS Response

    142.250.179.227

  • 8.8.8.8:53
    o.pki.goog
    dns
    IEXPLORE.EXE
    56 B
    107 B
    1
    1

    DNS Request

    o.pki.goog

    DNS Response

    142.250.179.227

  • 8.8.8.8:53
    o.pki.goog
    dns
    IEXPLORE.EXE
    56 B
    107 B
    1
    1

    DNS Request

    o.pki.goog

    DNS Response

    142.250.179.227

  • 8.8.8.8:53
    fondroma.ru
    dns
    IEXPLORE.EXE
    57 B
    73 B
    1
    1

    DNS Request

    fondroma.ru

    DNS Response

    188.127.239.183

  • 8.8.8.8:53
    thaistaff.ru
    dns
    IEXPLORE.EXE
    58 B
    90 B
    1
    1

    DNS Request

    thaistaff.ru

    DNS Response

    172.67.211.47
    104.21.77.193

  • 8.8.8.8:53
    translate.googleapis.com
    dns
    IEXPLORE.EXE
    70 B
    86 B
    1
    1

    DNS Request

    translate.googleapis.com

    DNS Response

    216.58.201.106

  • 8.8.8.8:53
    s10.histats.com
    dns
    IEXPLORE.EXE
    61 B
    141 B
    1
    1

    DNS Request

    s10.histats.com

    DNS Response

    172.66.132.118
    172.66.132.114

  • 8.8.8.8:53
    s4.histats.com
    dns
    IEXPLORE.EXE
    60 B
    268 B
    1
    1

    DNS Request

    s4.histats.com

    DNS Response

    142.4.219.198
    54.39.128.117
    149.56.240.128
    149.56.240.131
    149.56.240.130
    158.69.254.144
    149.56.240.31
    149.56.240.132
    54.39.156.32
    149.56.240.129
    149.56.240.27
    149.56.240.127
    54.39.128.162

  • 8.8.8.8:53
    r11.o.lencr.org
    dns
    IEXPLORE.EXE
    61 B
    160 B
    1
    1

    DNS Request

    r11.o.lencr.org

    DNS Response

    2.18.190.80
    2.18.190.73

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    307403dedf92443997b2775fbfd00f76

    SHA1

    0f407153d81035446e82ef9c5faa9d95244d1c1b

    SHA256

    c8a0b268d7f5aabc38f69d7ed218c550ffbcc4ab363c01667429c3326ea6fa85

    SHA512

    e4837d92631824ee998cc69e44b9ec2752f5a3a2af1e05d464a111a39ac3ba6f3c630987a2b58af02065aa45c1139ec5eac5be86dbc5d2622f585e55c34d15b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f138d66a0585891c18a1eb49e592f82

    SHA1

    8d1f497de160dde0f098f3c2e6ae77e5643d715f

    SHA256

    f517a77b545f07fc5bfdb1d0df1fc82f2eea7a37464f0009c4fa230c5c218cc5

    SHA512

    f02a91e364fe90422fddf58c00d1ef50668a250647138b184db665d54a0165e9447778bd73372c357319c2eb5636ea84ea9e35cd41fc38b0d0378482784b0b50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d183f9e91180c7205dfda34b1226364c

    SHA1

    5ce83cb5eef75b760de841b75481916f5be319e2

    SHA256

    0807648326b61cc331a2ac98af07871a56bb5730b32c43c37a6bf9e99fea5d34

    SHA512

    8e2932566f5db57fb34497f40d288af5356ae43ff7408bc8c43eb83f7f83032a5a8b66f90ce95073f58efac1da38054c5afb99680b7bcefb0dc29be325a0b0f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    342859feee6abf7a0a732b0b78a2e4d1

    SHA1

    ef78bd6cdf46decabdb860bc34f96c2bb088139c

    SHA256

    279289a56f29d1cb38aa353e6c71680ce81a0694313e5ee7bd5cf216c50ff886

    SHA512

    7ebc6ed1328fadc1bf6b0784d15adbee5a348643ac4b19f0823264b342f30d8e6a9ccef72173b0d4d4f104657f80a8f922a02265502721dd6838561bfceddb1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3de1e7e999ef52dec24c24e9651fd81

    SHA1

    cac38cd4d0b597ad40cb7e48b7e2e59c825ad936

    SHA256

    164e55ba75df7c3ba007b8223588d7c850988447862f2ea2ccdbdbdba9aed9d5

    SHA512

    beef39e1d4f8c7f8b35c3d291d6909b6485cc9fd36de04e0f4032806ec5799c2aa4c144fdecc573ffac8444787566b718f5928a252a930147c066b2154466574

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75acbb74294784a9a8a2f1843a626208

    SHA1

    dc6ae5d81bae45bea457dafb69fb67c2e903aee0

    SHA256

    b453130433607a72a44368977c1167d820007a3b40b404d1aa994191676765e2

    SHA512

    bb2501efedf307c4fb20dd9b29a5a34be97a36129470eb1dd1a36ad0b355f640cd98754fdbbc2880ae5bdebdcd9e7f332a648d1f3a31462103df0e0f2ad8a22d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    554882a621b9096640de4f49cbfe8255

    SHA1

    833dd64c9fa369cded754222429e0e0f4d1882e4

    SHA256

    7bce7ff65e089f169ad3dd8017bc7f2e30a18e33d3383ffd9c20e58e76dd0761

    SHA512

    36d522c6855c70fe847bf218a5909c9a713e2ec7fe2b87fda5ce3180d6919a10b0c1ec5b516ae5963b065daf90ccb8d3039f67f2b870975c014014485ce941dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53650808eefb5d0e306e70297764845b

    SHA1

    a1d88838cf2e421fda3eb948e8864424a6ead8b8

    SHA256

    acd683ef7ec547b239ffc7af775ecbb86139a099093917cb2a4ad5cf966f1bbd

    SHA512

    7224a8fd70b85bb42fca1e2b0750012df2a95f04554cddb2ee0247fd016388d59e4fc1075ed1397aa07213f5ec615697431fd35cf99bfb87c03d432fd6e8f96f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21eae8b83e554e767ca5dbb287fc41e9

    SHA1

    10b734154d3afc1286d89f1b0418de17cc960f31

    SHA256

    f248031b1b978b515ae7f661968e667637978f81b366aacb31a849c6128017a8

    SHA512

    58f25bf9b02987fc39fa7955a514859e640b116eb8ea63ef9ce25282d98c53c17f87d3bc99eff93bd8ae3bb26ec534f948cc056dfb1bf6e1370511b4f73296ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    156df6e5cb3ced64ba850e1439a1151a

    SHA1

    47a2168b5e4ed573b5c0e2776064df22fc1b2cef

    SHA256

    380f5361e1f2ab54e74ab96b9c11e7f048bc2b5bae88c35fd7c334e24b22f515

    SHA512

    9dd419c98e0b3fd041ab57d0681d4ca936d21342f6f67653438f8d85d8acccc28e358010c1ed6e6b633bff943f0bb4de6be1602015e733b234671c03896708a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ae3274572a7035241577089e7f23af5

    SHA1

    b0e777742bd0c26688ef2a594f455a299d434adb

    SHA256

    f9488415e0a68f40fbbd503cc96fe940ea17466e3f0ba38f9243338ee0765f8a

    SHA512

    fcf5fb6abbfba6441451c15a31fcf9267f69f51168f6d75de46716450d62dc519ea5e300621e182e6b074ccf08f658c39ca1eaa207825934f8f8605fd9032bad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff5e42881df1eb3129f06bc67057f13b

    SHA1

    b3e368c3e56f8c5e29ed678920b16ef26e5532d0

    SHA256

    a3a690a0f32ddc3b863bcdd5288816cbb5608189a5c57dd711cbd1d5f8976a19

    SHA512

    e06a1a147f6957236ffbee411f0d8f541abdc9d7409a493d0406bae92b7bb17413a5477ab1a4ed8365d2a600dbf52fa29368438488c818e0f3525f45cbc5172e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    881e430e8c10b73d75c5bc4f8d1a6206

    SHA1

    9e4209eda364522a3d0fb71ea889dd50824a1989

    SHA256

    5380feb46257661901af09af066160ffc055f1fc801435d5f9230c6a8acd2a4f

    SHA512

    96061fe8ddbe44b8fb66d29a5c97465adcd4d71f33c78f12ef5e1c13aa588b4549184da2f449dbef3c0d92e3545f7d1445cef386e4f82f783b0bbf919a5e958c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d22605bca72f674150d0d8f78df7c72

    SHA1

    3ea7beda248d2c2d21ad90a9c4a6d6eef8d8a415

    SHA256

    4654d9c37c414a80ffe80395bb8aa9a1652aea4328ce7a6238201744b8414c3a

    SHA512

    45dd2ac752524117318726d2abb7ec829647c8cc9a6ec9e79ae3fd239a7a7fd9fc9e6095c9ddf1c4bb5680d6ae820f3c35d3591bece0c5ea0639c59bb781d1d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f7d7a4d3f57dc2afcea6c49dcc884d7

    SHA1

    1a382ea3c191d30b187219b650f8877648dc2569

    SHA256

    8ed62b1ca35f15059caa2b4f490b35a3f6f6a11d58f73f385f229e019e23aa76

    SHA512

    9d69a06453c1a592436b2172607fb8c5352833774319dff46117110185032c571f41048a802227bc781ee258f193389b6e1ee21794a040d247bd4c1885780a78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6474f4dc9fec2f4931529619c6a3d72

    SHA1

    40e561bb1171d4bd5f45ab5bfcdc674d81cb854c

    SHA256

    13daf829fb86014d0079cc943712b127f60d924cc56de78b7744a4d78d8750d2

    SHA512

    e8df549720ce674283747fc8e07ee1bf5e6a0df4ef3b747498a8fcf5fce8ebe11743b9c0c116f29abfaf9bed8f6b6455b9658dc38a67b8e7434efca23f28f6ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09d0e0aa96474017fd4b47acf57b0195

    SHA1

    1830e27338a4779e86da817aac001fae77f9d484

    SHA256

    a07061a26ec48da42083f31c8bf9444d8ea10eaa823f9c0f1f78af692e204160

    SHA512

    ec069b88656cbb1fd6e2161a47b93aa2b814beb563c441b9346b82111ef9c5a894c2052b58048b4863cf17edc5849062060486308cc628566deccc894115ab23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06f2a7f0273a9ad306d0c33930b90366

    SHA1

    529d83d90f6f763d261a7e4712f6e3de848c761e

    SHA256

    31dd4524a321ebaf579a8e653d1dbae86079fbc45597e95502bf414e6af95a5b

    SHA512

    e0b43117c94fad61cdfbe6e9fc22e3c4f19b38cc4d06fd283086a9e3c121675a3476d26cdae781f005c7dc8ad5b6f73e51eb9c47c62c3d54e81c896327fe57c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93aa2a03e80f7fcc0ce488572dc41ab0

    SHA1

    2f39908244d3ee47d5144bd95432117faf73d002

    SHA256

    b201bf21e0b90505c05e441116f1f580d1226cb5d76934ffd069a7f303dd341b

    SHA512

    16b786fc9ec72e55d924cc012d7fb7d8c91c59083e757825ecc4984e61cb03473770f2986ea219473f6d30bc623a6bd9a906e9b116eeb8bcfbdc1d5ba5012ee8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac11b82c990c1f1fbd5b80a670a6b13f

    SHA1

    5df30c24185da7943d1d46ce8cc516eeaac1d1cf

    SHA256

    49214972075f5fd7851c6f097797a46ac9789db4f2ad2f069a723f1ca84689fb

    SHA512

    7da2c301b0f5ded5114a5bebe7a156501671c092f7e0ebce254dec7d9ee3673a5b8073ba5f08c2d170697f00020e7bb89f6831e90ed50127e24802f259be7280

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31e26bde5ad0228b007d5def0523f1ee

    SHA1

    b32d24640bfce7380622763c8abdabd30038e0a4

    SHA256

    59e524f9f32630adbde2e4d78cb5e81bd00a8132d6b5e1bc5a931ed938681731

    SHA512

    10e99bdedb41aa2a52ecd3b94194a2e9adea133c52c729c8a8ddfe8f00754eab682c9efe8c79654e5d87a15720e70a48677cbef0033c2a72582c52d273742789

  • C:\Users\Admin\AppData\Local\Temp\Cab5F02.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5F05.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.