Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/10/2024, 07:08 UTC

General

  • Target

    12573279609cc4fbf726a5d1ddc45378_JaffaCakes118.html

  • Size

    28KB

  • MD5

    12573279609cc4fbf726a5d1ddc45378

  • SHA1

    92ba0636d824b89b4f8fdf6ad799da1ead69a6c1

  • SHA256

    6d66ed2f6f7d287704c19015a9d07dadb13bae79fe6b525c7a6d7be16321fbcc

  • SHA512

    142d555bfb9eb0020cafbf9d008a818fa57041d30d381a3787024881ea452809ea1c5b8c4a68417056f01e851eb9042183c2a772258bb04d7f2d34b77a357350

  • SSDEEP

    768:Zcd9QZBC7mOdMUVpC5I9nC4rwDwSwxHPd:gQZBCCOdx0IxCowDwSwxHPd

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\12573279609cc4fbf726a5d1ddc45378_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe80f946f8,0x7ffe80f94708,0x7ffe80f94718
      2⤵
        PID:448
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
        2⤵
          PID:4544
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3852
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
          2⤵
            PID:4468
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
            2⤵
              PID:440
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2236 /prefetch:1
              2⤵
                PID:2200
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4276 /prefetch:1
                2⤵
                  PID:2384
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4080 /prefetch:1
                  2⤵
                    PID:1508
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:1
                    2⤵
                      PID:804
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                      2⤵
                        PID:3876
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                        2⤵
                          PID:1816
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6172 /prefetch:8
                          2⤵
                            PID:4108
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6172 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5040
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                            2⤵
                              PID:1536
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6432 /prefetch:1
                              2⤵
                                PID:4848
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,5345007027400537314,955811749506000811,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1688 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4668
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:1696
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4860

                                Network

                                • flag-us
                                  DNS
                                  double.boublebarelled.ws
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  double.boublebarelled.ws
                                  IN A
                                  Response
                                  double.boublebarelled.ws
                                  IN A
                                  64.70.19.203
                                • flag-us
                                  GET
                                  http://double.boublebarelled.ws/FrMal
                                  msedge.exe
                                  Remote address:
                                  64.70.19.203:80
                                  Request
                                  GET /FrMal HTTP/1.1
                                  Host: double.boublebarelled.ws
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  DNT: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:54 GMT
                                  Content-Type: text/html; charset=ISO-8859-1
                                  Content-Length: 577
                                  Connection: keep-alive
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  DNS
                                  web.icq.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  web.icq.com
                                  IN A
                                  Response
                                  web.icq.com
                                  IN CNAME
                                  www.icq.com
                                  www.icq.com
                                  IN CNAME
                                  www.ovip.icq.com
                                  www.ovip.icq.com
                                  IN A
                                  5.61.236.229
                                • flag-ru
                                  GET
                                  http://web.icq.com/whitepages/online?icq=151711127&img=5
                                  msedge.exe
                                  Remote address:
                                  5.61.236.229:80
                                  Request
                                  GET /whitepages/online?icq=151711127&img=5 HTTP/1.1
                                  Host: web.icq.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 301 Moved Permanently
                                  Server: kittenx
                                  Date: Fri, 04 Oct 2024 07:08:54 GMT
                                  Content-Type: text/html
                                  Content-Length: 178
                                  Connection: keep-alive
                                  Location: https://web.icq.com/whitepages/online?icq=151711127&img=5
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                • flag-ru
                                  GET
                                  https://web.icq.com/whitepages/online?icq=151711127&img=5
                                  msedge.exe
                                  Remote address:
                                  5.61.236.229:443
                                  Request
                                  GET /whitepages/online?icq=151711127&img=5 HTTP/1.1
                                  Host: web.icq.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 301 Moved Permanently
                                  Server: kittenx
                                  Date: Fri, 04 Oct 2024 07:08:54 GMT
                                  Content-Type: text/html
                                  Content-Length: 178
                                  Connection: keep-alive
                                  Location: https://icq.com/
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                • flag-us
                                  DNS
                                  www.website.ws
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.website.ws
                                  IN A
                                  Response
                                  www.website.ws
                                  IN CNAME
                                  website.ws
                                  website.ws
                                  IN A
                                  64.70.19.170
                                • flag-us
                                  GET
                                  https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /wc_landing.dhtml?domain=boublebarelled.ws HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  sec-ch-ua-mobile: ?0
                                  Upgrade-Insecure-Requests: 1
                                  DNT: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: frame
                                  Referer: http://double.boublebarelled.ws/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:54 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Content-Encoding: gzip
                                • flag-us
                                  GET
                                  https://www.website.ws/newnav/css/layout.css
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newnav/css/layout.css HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: text/css
                                  Content-Length: 8265
                                  Last-Modified: Sat, 06 Apr 2024 00:22:05 GMT
                                  Connection: keep-alive
                                  ETag: "661095ad-2049"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin:: https://*.ws
                                • flag-us
                                  GET
                                  https://www.website.ws/css/emoji.css
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /css/emoji.css HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: text/css
                                  Content-Length: 347
                                  Last-Modified: Thu, 03 Aug 2017 17:42:09 GMT
                                  Connection: keep-alive
                                  ETag: "59836071-15b"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin:: https://*.ws
                                • flag-us
                                  GET
                                  https://www.website.ws/newnav/js/iepngfix_tilebg.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newnav/js/iepngfix_tilebg.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 1817
                                  Last-Modified: Wed, 09 Mar 2011 22:46:23 GMT
                                  Connection: keep-alive
                                  ETag: "4d78033f-719"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/newnav/js/jquery.md5.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newnav/js/jquery.md5.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 3028
                                  Last-Modified: Wed, 09 Mar 2011 22:46:23 GMT
                                  Connection: keep-alive
                                  ETag: "4d78033f-bd4"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/js/jquery.emojis.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /js/jquery.emojis.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 39525
                                  Last-Modified: Thu, 28 Apr 2022 19:22:24 GMT
                                  Connection: keep-alive
                                  ETag: "626ae970-9a65"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/body-bg.jpg
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/body-bg.jpg HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 44444
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-ad9c"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/content-inn-xl-b.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/content-inn-xl-b.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:57 GMT
                                  Content-Type: image/png
                                  Content-Length: 5386
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-150a"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  DNS
                                  217.106.137.52.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  217.106.137.52.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  64.159.190.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  64.159.190.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  88.210.23.2.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  88.210.23.2.in-addr.arpa
                                  IN PTR
                                  Response
                                  88.210.23.2.in-addr.arpa
                                  IN PTR
                                  a2-23-210-88deploystaticakamaitechnologiescom
                                • flag-us
                                  DNS
                                  203.19.70.64.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  203.19.70.64.in-addr.arpa
                                  IN PTR
                                  Response
                                  203.19.70.64.in-addr.arpa
                                  IN PTR
                                  mailrelay203websitews
                                • flag-us
                                  DNS
                                  95.221.229.192.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  95.221.229.192.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  229.236.61.5.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  229.236.61.5.in-addr.arpa
                                  IN PTR
                                  Response
                                  229.236.61.5.in-addr.arpa
                                  IN PTR
                                  is-antiddos-front-vip2ismailrunet
                                • flag-us
                                  DNS
                                  icq.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  icq.com
                                  IN A
                                  Response
                                  icq.com
                                  IN A
                                  5.61.236.229
                                • flag-us
                                  DNS
                                  icq.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  icq.com
                                  IN A
                                  Response
                                  icq.com
                                  IN A
                                  5.61.236.229
                                • flag-us
                                  GET
                                  https://www.website.ws/js/jquery-3.5.0.min.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /js/jquery-3.5.0.min.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 30878
                                  Last-Modified: Wed, 08 Jul 2020 18:04:55 GMT
                                  Connection: keep-alive
                                  ETag: "5f060ac7-789e"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/js/js-loader.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /js/js-loader.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 374
                                  Last-Modified: Fri, 12 Jul 2019 14:55:16 GMT
                                  Connection: keep-alive
                                  ETag: "5d289f54-176"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/js/jquery.emojipicker.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /js/jquery.emojipicker.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 5804
                                  Last-Modified: Thu, 23 May 2019 14:28:23 GMT
                                  Connection: keep-alive
                                  ETag: "5ce6ae07-16ac"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/nav-whois.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/nav-whois.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 2166
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-876"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/content-bg.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/content-bg.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 434
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-1b2"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/content-inn-xl-t.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/content-inn-xl-t.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 200
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-c8"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/form-field-s.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/form-field-s.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 426
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-1aa"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/bottom-logo.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/bottom-logo.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:57 GMT
                                  Content-Type: image/png
                                  Content-Length: 16978
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-4252"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newnav/js/Rockwell_400.font.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newnav/js/Rockwell_400.font.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 7105
                                  Last-Modified: Wed, 09 Mar 2011 22:46:23 GMT
                                  Connection: keep-alive
                                  ETag: "4d78033f-1bc1"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/js/emoji.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /js/emoji.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 1313
                                  Last-Modified: Tue, 07 Mar 2017 10:42:53 GMT
                                  Connection: keep-alive
                                  ETag: "58be8ead-521"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/js/cookie-alert.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /js/cookie-alert.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 402
                                  Last-Modified: Fri, 25 May 2018 21:02:12 GMT
                                  Connection: keep-alive
                                  ETag: "5b0879d4-192"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/nav-login.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/nav-login.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 1813
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-715"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/content-t.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/content-t.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 6353
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-18d1"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/btn-q-search.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/btn-q-search.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 2906
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-b5a"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/btn-login.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/btn-login.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 2469
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-9a5"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newnav/images/blank.gif
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newnav/images/blank.gif HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:57 GMT
                                  Content-Type: image/gif
                                  Content-Length: 49
                                  Last-Modified: Wed, 09 Mar 2011 22:46:22 GMT
                                  Connection: keep-alive
                                  ETag: "4d78033e-31"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/js/jquery-migrate-3.0.0.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /js/jquery-migrate-3.0.0.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 5087
                                  Last-Modified: Mon, 03 Apr 2017 17:41:23 GMT
                                  Connection: keep-alive
                                  ETag: "58e28943-13df"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/newnav/js/thickbox.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newnav/js/thickbox.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 3730
                                  Last-Modified: Mon, 31 Jul 2017 18:44:57 GMT
                                  Connection: keep-alive
                                  ETag: "597f7aa9-e92"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/newnav/images/main-logo.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newnav/images/main-logo.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: image/png
                                  Content-Length: 18132
                                  Last-Modified: Wed, 09 Mar 2011 22:46:22 GMT
                                  Connection: keep-alive
                                  ETag: "4d78033e-46d4"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/metal-bg.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/metal-bg.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 9665
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-25c1"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/nav-bg.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/nav-bg.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 1073
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-431"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/inline-win-bg.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/inline-win-bg.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 1282
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-502"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/btn-create-acc-sm.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/btn-create-acc-sm.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 4594
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-11f2"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newnav/js/cufon-yui.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newnav/js/cufon-yui.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 7508
                                  Last-Modified: Wed, 09 Mar 2011 22:46:23 GMT
                                  Connection: keep-alive
                                  ETag: "4d78033f-1d54"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/js/emoji.min.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /js/emoji.min.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 27525
                                  Last-Modified: Tue, 07 Mar 2017 10:42:53 GMT
                                  Connection: keep-alive
                                  ETag: "58be8ead-6b85"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/idn-orderflow/css/jquery.emojipicker.css
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /idn-orderflow/css/jquery.emojipicker.css HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: text/css
                                  Content-Length: 6116
                                  Last-Modified: Mon, 24 Jun 2019 17:17:31 GMT
                                  Connection: keep-alive
                                  ETag: "5d1105ab-17e4"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin:: https://*.ws
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/h-motto.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/h-motto.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 9240
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-2418"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/form-q-bg.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/form-q-bg.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 1082
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-43a"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/h-bg.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/h-bg.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 235
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-eb"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/btn-sec-bg.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/btn-sec-bg.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 3449
                                  Last-Modified: Fri, 21 Feb 2014 18:06:36 GMT
                                  Connection: keep-alive
                                  ETag: "530795ac-d79"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newnav/js/roboto.cufonfonts.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newnav/js/roboto.cufonfonts.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 9141
                                  Last-Modified: Mon, 31 Aug 2015 18:51:24 GMT
                                  Connection: keep-alive
                                  ETag: "55e4a22c-23b5"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/menu.js
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/menu.js HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 815
                                  Last-Modified: Mon, 18 Jul 2016 16:38:36 GMT
                                  Connection: keep-alive
                                  ETag: "578d060c-32f"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin: *
                                • flag-us
                                  GET
                                  https://www.website.ws/idn-orderflow/css/jquery.emojipicker.a.css
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /idn-orderflow/css/jquery.emojipicker.a.css HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: text/css
                                  Content-Length: 16254
                                  Last-Modified: Thu, 28 Apr 2022 19:22:24 GMT
                                  Connection: keep-alive
                                  ETag: "626ae970-3f7e"
                                  Content-Encoding: gzip
                                  Access-Control-Allow-Origin:: https://*.ws
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/header-bg.jpg
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/header-bg.jpg HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 28085
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-6db5"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/h-register-own.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/h-register-own.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 3615
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-e1f"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/form-field-l.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/form-field-l.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:56 GMT
                                  Content-Type: image/png
                                  Content-Length: 447
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-1bf"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-us
                                  GET
                                  https://www.website.ws/newdesign/newnav/images/content-b-emp.png
                                  msedge.exe
                                  Remote address:
                                  64.70.19.170:443
                                  Request
                                  GET /newdesign/newnav/images/content-b-emp.png HTTP/1.1
                                  Host: www.website.ws
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.website.ws/newnav/css/layout.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Fri, 04 Oct 2024 07:08:57 GMT
                                  Content-Type: image/png
                                  Content-Length: 20346
                                  Last-Modified: Thu, 29 Apr 2010 12:41:38 GMT
                                  Connection: keep-alive
                                  ETag: "4bd97e82-4f7a"
                                  Access-Control-Allow-Origin:: https://*.ws
                                  Accept-Ranges: bytes
                                • flag-ru
                                  GET
                                  https://icq.com/
                                  msedge.exe
                                  Remote address:
                                  5.61.236.229:443
                                  Request
                                  GET / HTTP/1.1
                                  Host: icq.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 302 Moved Temporarily
                                  Server: kittenx
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: text/html
                                  Content-Length: 154
                                  Connection: keep-alive
                                  Location: https://icq.com/en
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                • flag-ru
                                  GET
                                  https://icq.com/en
                                  msedge.exe
                                  Remote address:
                                  5.61.236.229:443
                                  Request
                                  GET /en HTTP/1.1
                                  Host: icq.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 302 Moved Temporarily
                                  Server: kittenx
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Location: https://icq.com/desktop/#windows
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Content-Security-Policy-Report-Only: default-src 'none'; script-src icq.com c.icq.com cicq.org 1l-hit.mail.ru www.google-analytics.com buddyicon.foto.mail.ru www.googletagmanager.com top-fwz1.mail.ru 'sha256-DKOsdd00IXAHc7qK64HiC18YrB2K4SfiH8Sl6A9aFyg=' 'sha256-u4WiMVZhYDdCrFwB8Zn3gLba1EI3pqIlFYWFZfXJl2I=' 'sha256-ynzJCJTMBeZF6kbmzoI2rC+vDRozRAHxsPfAruxve88=' 'sha256-j51JRkq0bwz97Hd/1wJQsIy6/aX9cz16Xyp+M8FshTA=' 'self'; style-src c.icq.com icq.com cicq.org 'self' 'unsafe-inline'; img-src data: icq.com c.icq.com cicq.org api.icq.net www.google-analytics.com buddyicon.foto.mail.ru files.icq.com files.imgsmail.ru u.icq.net u.myteam.vmailru.net ub.icq.net ub.myteam.vmailru.net swa.icq.com stats.g.doubleclick.net 'self'; media-src data: icq.com c.icq.com cicq.org api.icq.net www.google-analytics.com files.icq.com api.icq.net files.imgsmail.ru u.icq.net u.myteam.vmailru.net ub.icq.net ub.myteam.vmailru.net 'self'; font-src icq.com c.icq.com cicq.org 'self'; connect-src privacy.icq.com icq.com top-fwz1.mail.ru 'self'; report-uri /system/error
                                  Content-Security-Policy: upgrade-insecure-requests
                                  X-XSS-Protection: 1; mode=block; report=https://cspreport.mail.ru/xxssprotection
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                • flag-ru
                                  GET
                                  https://icq.com/desktop/
                                  msedge.exe
                                  Remote address:
                                  5.61.236.229:443
                                  Request
                                  GET /desktop/ HTTP/1.1
                                  Host: icq.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 302 Moved Temporarily
                                  Server: kittenx
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Location: https://icq.com/desktop/en?#windows
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Content-Security-Policy-Report-Only: default-src 'none'; script-src icq.com c.icq.com cicq.org 1l-hit.mail.ru www.google-analytics.com buddyicon.foto.mail.ru www.googletagmanager.com top-fwz1.mail.ru 'sha256-DKOsdd00IXAHc7qK64HiC18YrB2K4SfiH8Sl6A9aFyg=' 'sha256-u4WiMVZhYDdCrFwB8Zn3gLba1EI3pqIlFYWFZfXJl2I=' 'sha256-ynzJCJTMBeZF6kbmzoI2rC+vDRozRAHxsPfAruxve88=' 'sha256-j51JRkq0bwz97Hd/1wJQsIy6/aX9cz16Xyp+M8FshTA=' 'self'; style-src c.icq.com icq.com cicq.org 'self' 'unsafe-inline'; img-src data: icq.com c.icq.com cicq.org api.icq.net www.google-analytics.com buddyicon.foto.mail.ru files.icq.com files.imgsmail.ru u.icq.net u.myteam.vmailru.net ub.icq.net ub.myteam.vmailru.net swa.icq.com stats.g.doubleclick.net 'self'; media-src data: icq.com c.icq.com cicq.org api.icq.net www.google-analytics.com files.icq.com api.icq.net files.imgsmail.ru u.icq.net u.myteam.vmailru.net ub.icq.net ub.myteam.vmailru.net 'self'; font-src icq.com c.icq.com cicq.org 'self'; connect-src privacy.icq.com icq.com top-fwz1.mail.ru 'self'; report-uri /system/error
                                  Content-Security-Policy: upgrade-insecure-requests
                                  X-XSS-Protection: 1; mode=block; report=https://cspreport.mail.ru/xxssprotection
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                • flag-ru
                                  GET
                                  https://icq.com/desktop/en?
                                  msedge.exe
                                  Remote address:
                                  5.61.236.229:443
                                  Request
                                  GET /desktop/en? HTTP/1.1
                                  Host: icq.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: kittenx
                                  Date: Fri, 04 Oct 2024 07:08:55 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Content-Security-Policy-Report-Only: default-src 'none'; script-src icq.com c.icq.com cicq.org 1l-hit.mail.ru www.google-analytics.com buddyicon.foto.mail.ru www.googletagmanager.com top-fwz1.mail.ru 'sha256-DKOsdd00IXAHc7qK64HiC18YrB2K4SfiH8Sl6A9aFyg=' 'sha256-u4WiMVZhYDdCrFwB8Zn3gLba1EI3pqIlFYWFZfXJl2I=' 'sha256-ynzJCJTMBeZF6kbmzoI2rC+vDRozRAHxsPfAruxve88=' 'sha256-j51JRkq0bwz97Hd/1wJQsIy6/aX9cz16Xyp+M8FshTA=' 'self'; style-src c.icq.com icq.com cicq.org 'self' 'unsafe-inline'; img-src data: icq.com c.icq.com cicq.org api.icq.net www.google-analytics.com buddyicon.foto.mail.ru files.icq.com files.imgsmail.ru u.icq.net u.myteam.vmailru.net ub.icq.net ub.myteam.vmailru.net swa.icq.com stats.g.doubleclick.net 'self'; media-src data: icq.com c.icq.com cicq.org api.icq.net www.google-analytics.com files.icq.com api.icq.net files.imgsmail.ru u.icq.net u.myteam.vmailru.net ub.icq.net ub.myteam.vmailru.net 'self'; font-src icq.com c.icq.com cicq.org 'self'; connect-src privacy.icq.com icq.com top-fwz1.mail.ru 'self'; report-uri /system/error
                                  Content-Security-Policy: upgrade-insecure-requests
                                  X-XSS-Protection: 1; mode=block; report=https://cspreport.mail.ru/xxssprotection
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  Content-Encoding: gzip
                                • flag-us
                                  DNS
                                  www.google.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.google.com
                                  IN A
                                  Response
                                  www.google.com
                                  IN A
                                  216.58.204.68
                                • flag-gb
                                  GET
                                  https://www.google.com/recaptcha/api.js?render=6LfNKaUUAAAAAIZF-V7eiNWFduuDR-obhXbXPNQs&onload=reCaptchaReady
                                  msedge.exe
                                  Remote address:
                                  216.58.204.68:443
                                  Request
                                  GET /recaptcha/api.js?render=6LfNKaUUAAAAAIZF-V7eiNWFduuDR-obhXbXPNQs&onload=reCaptchaReady HTTP/2.0
                                  host: www.google.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: script
                                  referer: https://www.website.ws/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-gb
                                  GET
                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfNKaUUAAAAAIZF-V7eiNWFduuDR-obhXbXPNQs&co=aHR0cHM6Ly93d3cud2Vic2l0ZS53czo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=qejtnzrsltam
                                  msedge.exe
                                  Remote address:
                                  216.58.204.68:443
                                  Request
                                  GET /recaptcha/api2/anchor?ar=1&k=6LfNKaUUAAAAAIZF-V7eiNWFduuDR-obhXbXPNQs&co=aHR0cHM6Ly93d3cud2Vic2l0ZS53czo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=qejtnzrsltam HTTP/2.0
                                  host: www.google.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  sec-ch-ua-mobile: ?0
                                  upgrade-insecure-requests: 1
                                  dnt: 1
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: navigate
                                  sec-fetch-dest: iframe
                                  referer: https://www.website.ws/
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-us
                                  DNS
                                  170.19.70.64.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  170.19.70.64.in-addr.arpa
                                  IN PTR
                                  Response
                                  170.19.70.64.in-addr.arpa
                                  IN PTR
                                  mailrelay170websitews
                                • flag-us
                                  DNS
                                  68.204.58.216.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  68.204.58.216.in-addr.arpa
                                  IN PTR
                                  Response
                                  68.204.58.216.in-addr.arpa
                                  IN PTR
                                  lhr48s49-in-f41e100net
                                  68.204.58.216.in-addr.arpa
                                  IN PTR
                                  lhr25s13-in-f68�G
                                  68.204.58.216.in-addr.arpa
                                  IN PTR
                                  lhr25s13-in-f4�G
                                • flag-us
                                  DNS
                                  227.179.250.142.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  227.179.250.142.in-addr.arpa
                                  IN PTR
                                  Response
                                  227.179.250.142.in-addr.arpa
                                  IN PTR
                                  lhr25s31-in-f31e100net
                                • flag-us
                                  DNS
                                  200.212.58.216.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  200.212.58.216.in-addr.arpa
                                  IN PTR
                                  Response
                                  200.212.58.216.in-addr.arpa
                                  IN PTR
                                  ams16s21-in-f81e100net
                                  200.212.58.216.in-addr.arpa
                                  IN PTR
                                  lhr25s27-in-f8�H
                                  200.212.58.216.in-addr.arpa
                                  IN PTR
                                  ams16s21-in-f200�H
                                • flag-us
                                  DNS
                                  78.169.217.172.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  78.169.217.172.in-addr.arpa
                                  IN PTR
                                  Response
                                  78.169.217.172.in-addr.arpa
                                  IN PTR
                                  lhr48s09-in-f141e100net
                                • flag-us
                                  DNS
                                  154.239.44.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  154.239.44.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  200.163.202.172.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  200.163.202.172.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  241.42.69.40.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  241.42.69.40.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  172.214.232.199.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  172.214.232.199.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  83.210.23.2.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  83.210.23.2.in-addr.arpa
                                  IN PTR
                                  Response
                                  83.210.23.2.in-addr.arpa
                                  IN PTR
                                  a2-23-210-83deploystaticakamaitechnologiescom
                                • flag-us
                                  DNS
                                  29.243.111.52.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  29.243.111.52.in-addr.arpa
                                  IN PTR
                                  Response
                                • 64.70.19.203:80
                                  http://double.boublebarelled.ws/FrMal
                                  http
                                  msedge.exe
                                  737 B
                                  982 B
                                  6
                                  5

                                  HTTP Request

                                  GET http://double.boublebarelled.ws/FrMal

                                  HTTP Response

                                  200
                                • 5.61.236.229:80
                                  http://web.icq.com/whitepages/online?icq=151711127&img=5
                                  http
                                  msedge.exe
                                  701 B
                                  722 B
                                  7
                                  6

                                  HTTP Request

                                  GET http://web.icq.com/whitepages/online?icq=151711127&img=5

                                  HTTP Response

                                  301
                                • 5.61.236.229:443
                                  https://web.icq.com/whitepages/online?icq=151711127&img=5
                                  tls, http
                                  msedge.exe
                                  1.6kB
                                  5.6kB
                                  11
                                  14

                                  HTTP Request

                                  GET https://web.icq.com/whitepages/online?icq=151711127&img=5

                                  HTTP Response

                                  301
                                • 64.70.19.170:443
                                  https://www.website.ws/newdesign/newnav/images/content-inn-xl-b.png
                                  tls, http
                                  msedge.exe
                                  8.3kB
                                  117.6kB
                                  60
                                  99

                                  HTTP Request

                                  GET https://www.website.ws/wc_landing.dhtml?domain=boublebarelled.ws

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newnav/css/layout.css

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/css/emoji.css

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newnav/js/iepngfix_tilebg.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newnav/js/jquery.md5.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/js/jquery.emojis.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/body-bg.jpg

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/content-inn-xl-b.png

                                  HTTP Response

                                  200
                                • 64.70.19.170:443
                                  https://www.website.ws/newdesign/newnav/images/bottom-logo.png
                                  tls, http
                                  msedge.exe
                                  7.4kB
                                  62.5kB
                                  38
                                  55

                                  HTTP Request

                                  GET https://www.website.ws/js/jquery-3.5.0.min.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/js/js-loader.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/js/jquery.emojipicker.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/nav-whois.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/content-bg.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/content-inn-xl-t.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/form-field-s.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/bottom-logo.png

                                  HTTP Response

                                  200
                                • 64.70.19.170:443
                                  https://www.website.ws/newnav/images/blank.gif
                                  tls, http
                                  msedge.exe
                                  6.8kB
                                  26.7kB
                                  26
                                  31

                                  HTTP Request

                                  GET https://www.website.ws/newnav/js/Rockwell_400.font.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/js/emoji.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/js/cookie-alert.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/nav-login.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/content-t.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/btn-q-search.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/btn-login.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newnav/images/blank.gif

                                  HTTP Response

                                  200
                                • 64.70.19.170:443
                                  https://www.website.ws/newdesign/newnav/images/btn-create-acc-sm.png
                                  tls, http
                                  msedge.exe
                                  6.6kB
                                  51.5kB
                                  35
                                  48

                                  HTTP Request

                                  GET https://www.website.ws/js/jquery-migrate-3.0.0.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newnav/js/thickbox.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newnav/images/main-logo.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/metal-bg.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/nav-bg.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/inline-win-bg.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/btn-create-acc-sm.png

                                  HTTP Response

                                  200
                                • 64.70.19.170:443
                                  https://www.website.ws/newdesign/newnav/images/btn-sec-bg.png
                                  tls, http
                                  msedge.exe
                                  6.7kB
                                  63.5kB
                                  39
                                  57

                                  HTTP Request

                                  GET https://www.website.ws/newnav/js/cufon-yui.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/js/emoji.min.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/idn-orderflow/css/jquery.emojipicker.css

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/h-motto.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/form-q-bg.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/h-bg.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/btn-sec-bg.png

                                  HTTP Response

                                  200
                                • 64.70.19.170:443
                                  https://www.website.ws/newdesign/newnav/images/content-b-emp.png
                                  tls, http
                                  msedge.exe
                                  7.1kB
                                  87.7kB
                                  46
                                  73

                                  HTTP Request

                                  GET https://www.website.ws/newnav/js/roboto.cufonfonts.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/menu.js

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/idn-orderflow/css/jquery.emojipicker.a.css

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/header-bg.jpg

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/h-register-own.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/form-field-l.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://www.website.ws/newdesign/newnav/images/content-b-emp.png

                                  HTTP Response

                                  200
                                • 5.61.236.229:443
                                  https://icq.com/desktop/en?
                                  tls, http
                                  msedge.exe
                                  3.3kB
                                  21.8kB
                                  20
                                  25

                                  HTTP Request

                                  GET https://icq.com/

                                  HTTP Response

                                  302

                                  HTTP Request

                                  GET https://icq.com/en

                                  HTTP Response

                                  302

                                  HTTP Request

                                  GET https://icq.com/desktop/

                                  HTTP Response

                                  302

                                  HTTP Request

                                  GET https://icq.com/desktop/en?

                                  HTTP Response

                                  200
                                • 216.58.204.68:443
                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfNKaUUAAAAAIZF-V7eiNWFduuDR-obhXbXPNQs&co=aHR0cHM6Ly93d3cud2Vic2l0ZS53czo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=qejtnzrsltam
                                  tls, http2
                                  msedge.exe
                                  2.9kB
                                  40.8kB
                                  30
                                  45

                                  HTTP Request

                                  GET https://www.google.com/recaptcha/api.js?render=6LfNKaUUAAAAAIZF-V7eiNWFduuDR-obhXbXPNQs&onload=reCaptchaReady

                                  HTTP Request

                                  GET https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfNKaUUAAAAAIZF-V7eiNWFduuDR-obhXbXPNQs&co=aHR0cHM6Ly93d3cud2Vic2l0ZS53czo0NDM.&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=qejtnzrsltam
                                • 52.111.227.13:443
                                  322 B
                                  7
                                • 8.8.8.8:53
                                  double.boublebarelled.ws
                                  dns
                                  msedge.exe
                                  70 B
                                  86 B
                                  1
                                  1

                                  DNS Request

                                  double.boublebarelled.ws

                                  DNS Response

                                  64.70.19.203

                                • 8.8.8.8:53
                                  web.icq.com
                                  dns
                                  msedge.exe
                                  57 B
                                  114 B
                                  1
                                  1

                                  DNS Request

                                  web.icq.com

                                  DNS Response

                                  5.61.236.229

                                • 8.8.8.8:53
                                  www.website.ws
                                  dns
                                  msedge.exe
                                  60 B
                                  90 B
                                  1
                                  1

                                  DNS Request

                                  www.website.ws

                                  DNS Response

                                  64.70.19.170

                                • 8.8.8.8:53
                                  217.106.137.52.in-addr.arpa
                                  dns
                                  73 B
                                  147 B
                                  1
                                  1

                                  DNS Request

                                  217.106.137.52.in-addr.arpa

                                • 8.8.8.8:53
                                  64.159.190.20.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  64.159.190.20.in-addr.arpa

                                • 8.8.8.8:53
                                  88.210.23.2.in-addr.arpa
                                  dns
                                  70 B
                                  133 B
                                  1
                                  1

                                  DNS Request

                                  88.210.23.2.in-addr.arpa

                                • 8.8.8.8:53
                                  203.19.70.64.in-addr.arpa
                                  dns
                                  71 B
                                  109 B
                                  1
                                  1

                                  DNS Request

                                  203.19.70.64.in-addr.arpa

                                • 8.8.8.8:53
                                  95.221.229.192.in-addr.arpa
                                  dns
                                  73 B
                                  144 B
                                  1
                                  1

                                  DNS Request

                                  95.221.229.192.in-addr.arpa

                                • 8.8.8.8:53
                                  229.236.61.5.in-addr.arpa
                                  dns
                                  71 B
                                  121 B
                                  1
                                  1

                                  DNS Request

                                  229.236.61.5.in-addr.arpa

                                • 8.8.8.8:53
                                  icq.com
                                  dns
                                  msedge.exe
                                  106 B
                                  138 B
                                  2
                                  2

                                  DNS Request

                                  icq.com

                                  DNS Request

                                  icq.com

                                  DNS Response

                                  5.61.236.229

                                  DNS Response

                                  5.61.236.229

                                • 8.8.8.8:53
                                  www.google.com
                                  dns
                                  msedge.exe
                                  60 B
                                  76 B
                                  1
                                  1

                                  DNS Request

                                  www.google.com

                                  DNS Response

                                  216.58.204.68

                                • 8.8.8.8:53
                                  170.19.70.64.in-addr.arpa
                                  dns
                                  71 B
                                  109 B
                                  1
                                  1

                                  DNS Request

                                  170.19.70.64.in-addr.arpa

                                • 8.8.8.8:53
                                  68.204.58.216.in-addr.arpa
                                  dns
                                  72 B
                                  169 B
                                  1
                                  1

                                  DNS Request

                                  68.204.58.216.in-addr.arpa

                                • 8.8.8.8:53
                                  227.179.250.142.in-addr.arpa
                                  dns
                                  74 B
                                  112 B
                                  1
                                  1

                                  DNS Request

                                  227.179.250.142.in-addr.arpa

                                • 216.58.204.68:443
                                  www.google.com
                                  https
                                  msedge.exe
                                  3.9kB
                                  8.3kB
                                  11
                                  12
                                • 216.58.204.68:443
                                  www.google.com
                                  https
                                  msedge.exe
                                  3.9kB
                                  15.9kB
                                  10
                                  16
                                • 8.8.8.8:53
                                  200.212.58.216.in-addr.arpa
                                  dns
                                  73 B
                                  171 B
                                  1
                                  1

                                  DNS Request

                                  200.212.58.216.in-addr.arpa

                                • 8.8.8.8:53
                                  78.169.217.172.in-addr.arpa
                                  dns
                                  73 B
                                  112 B
                                  1
                                  1

                                  DNS Request

                                  78.169.217.172.in-addr.arpa

                                • 224.0.0.251:5353
                                  447 B
                                  7
                                • 8.8.8.8:53
                                  154.239.44.20.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  154.239.44.20.in-addr.arpa

                                • 8.8.8.8:53
                                  200.163.202.172.in-addr.arpa
                                  dns
                                  74 B
                                  160 B
                                  1
                                  1

                                  DNS Request

                                  200.163.202.172.in-addr.arpa

                                • 8.8.8.8:53
                                  241.42.69.40.in-addr.arpa
                                  dns
                                  71 B
                                  145 B
                                  1
                                  1

                                  DNS Request

                                  241.42.69.40.in-addr.arpa

                                • 8.8.8.8:53
                                  172.214.232.199.in-addr.arpa
                                  dns
                                  74 B
                                  128 B
                                  1
                                  1

                                  DNS Request

                                  172.214.232.199.in-addr.arpa

                                • 8.8.8.8:53
                                  83.210.23.2.in-addr.arpa
                                  dns
                                  70 B
                                  133 B
                                  1
                                  1

                                  DNS Request

                                  83.210.23.2.in-addr.arpa

                                • 8.8.8.8:53
                                  29.243.111.52.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  29.243.111.52.in-addr.arpa

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  9b008261dda31857d68792b46af6dd6d

                                  SHA1

                                  e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3

                                  SHA256

                                  9ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da

                                  SHA512

                                  78853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  0446fcdd21b016db1f468971fb82a488

                                  SHA1

                                  726b91562bb75f80981f381e3c69d7d832c87c9d

                                  SHA256

                                  62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                                  SHA512

                                  1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                  Filesize

                                  213KB

                                  MD5

                                  f942900ff0a10f251d338c612c456948

                                  SHA1

                                  4a283d3c8f3dc491e43c430d97c3489ee7a3d320

                                  SHA256

                                  38b76a54655aff71271a9ad376ac17f20187abd581bf5aced69ccde0fe6e2fd6

                                  SHA512

                                  9b393ce73598ed1997d28ceeddb23491a4d986c337984878ebb0ae06019e30ea77448d375d3d6563c774856d6bc98ee3ca0e0ba88ea5769a451a5e814f6ddb41

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                  Filesize

                                  504B

                                  MD5

                                  4486680508684fb9a6bd9628adafc116

                                  SHA1

                                  6fd1ed6810475b0d84c0f3872bb2249e7e7dbc95

                                  SHA256

                                  89a4d47b109960f53c5b5ed1c92d8161ca6fe7c14ceace30cebaaa7382515095

                                  SHA512

                                  9d0f43a3bf8455ffde792d8d3443d6f34285038973857d41a88f00e770b91b16b893a812cea2565f0944c31f085d349c26005d0bfc7f64193d57ec556142a65d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                  Filesize

                                  1KB

                                  MD5

                                  7fad3995b1fef7b0bc260a3b1a17332a

                                  SHA1

                                  c6e04dfa46c99c2cb249a65c7ff0455c2e39f1d8

                                  SHA256

                                  790d6876df015b99053f6655cd54759a8f7a79bf312a683bfa2a767f9bb6d248

                                  SHA512

                                  d8650125dcfc00b0150aee9ad0e8a71d5ca52a38ce3be4768fe0df723c4f0e6793ebed0e55ff09ad37d81a39596ec6f7e0b25cd22bb7a34a22ee8c485dc5d7b9

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  dde7ec2e5e4114bf995438bb117648ea

                                  SHA1

                                  4b00244f3cd5c7efabeb90e763a9e7ad946fa164

                                  SHA256

                                  ee7c8314d84cb8acf4f49a36ae6e545cde6372c63e8c1c59ca986507bcbea714

                                  SHA512

                                  b06019c853c1fdae4461bdf20f61f31e4766d6c825b7a9ce17f87c5b6b38eb291cc46de211622b043e085c17ff383347be8b5e9db7414aee0b0ad87efd14bc5d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  82e94e3117bd8b390e7590fa8a73f170

                                  SHA1

                                  ae328bc0840585ae46a7d87c43d36b0511e24530

                                  SHA256

                                  d35cbdf59aa75800aa26441ac30b4a7cd35345e3299b555b88dda2eba3703a1e

                                  SHA512

                                  bb4ae56402ca9e1961d80697d7d6246de74f8f47da7f62b2d184aa2e4f608356f8840b8f7029aeb2f222e94f557b59fc81fe80215a39a08be881bb8e660f27d3

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  10KB

                                  MD5

                                  7ec54fd257cb8e6312f32640d1e838db

                                  SHA1

                                  fce56eb4ccb988d7a00618d9431f472e175be670

                                  SHA256

                                  edd3d944cdf1f5cc7196cdad30f600ee767713ecb28592ffc23962aff0d7669d

                                  SHA512

                                  cb04423e16e03cf84ce9678f749fb03e5a3d71f8afbfbca25abe9f2558e86c6d23244cd0c590b22e2d4a7124e60a7e217882314786d095d7dcb4f7c4dd737bbf

                                We care about your privacy.

                                This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.