ww38.allow.letsmakeparty3.ga/
76.223.26.96 1.3 kB URL ww38.allow.letsmakeparty3.ga/
IP 76.223.26.96:0
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (357)
Hash 402aee6effd2a7a1a86e89bd51e60752
1e5c6d037f2bb07bdccd107f0aeef6a38ba710ef
7db2ec19a791ba5f54b3d319a576515859239882c6d100f5f85c5bc0d7fa7fb4
NIDS Severity Alert suricata medium ET INFO HTTP Request to a *.ga domain
GET / HTTP/1.1
Host: ww38.allow.letsmakeparty3.ga
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Tue, 21 Nov 2023 20:34:04 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Vary: Accept-Encoding
X-Redirect: zeropark_zeroclick
X-Buckets: bucket011
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_OSWQsGkhzUfGKiqyZiGY+IZycbhStPTeOZy0RgXN7d2ZZgA8ht/dgNGoJ6IFQlp4GwanHvYMGxdp2uJTmxjVGA==
X-Template: tpl_CleanPeppermintBlack_twoclick
X-Language: norwegian
Accept-CH: viewport-width, dpr, device-memory, rtt, downlink, ect, ua, ua-full-version, ua-platform, ua-platform-version, ua-arch, ua-model, ua-mobile
Accept-CH-Lifetime: 30
X-Domain: letsmakeparty3.ga
X-Subdomain: ww38.allow
Content-Encoding: gzip
ww38.allow.letsmakeparty3.ga/request?type=api
76.223.26.96 1.3 kB URL ww38.allow.letsmakeparty3.ga/request?type=api
IP 76.223.26.96:0
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (357)
Hash 1175e0fe5d1d4e493f05ac7a12c1118b
00337cefb459ab8816b47cee8c5ee6ee43d1b202
eb09fd5b862c1ed80ebb68f98a8c8d8b42e69fcde381bbd037aee1acec3f0475
NIDS Severity Alert suricata medium ET INFO HTTP Request to a *.ga domain
GET /request?type=api HTTP/1.1
Host: ww38.allow.letsmakeparty3.ga
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Tue, 21 Nov 2023 20:34:05 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Vary: Accept-Encoding
X-Redirect: zeropark_zeroclick
X-Buckets: bucket011
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_njOLJ0OLgSBPI1UKQg2rvdpU+r5CnC0JUzW2f5XGY+h0p+EfMa8cLPMuVrXSlJ7L67i97IUbdmTkr1qxaagxQQ==
X-Template: tpl_CleanPeppermintBlack_twoclick
X-Language: norwegian
Accept-CH: viewport-width, dpr, device-memory, rtt, downlink, ect, ua, ua-full-version, ua-platform, ua-platform-version, ua-arch, ua-model, ua-mobile
Accept-CH-Lifetime: 30
X-Domain: letsmakeparty3.ga
X-Subdomain: ww38.allow
Content-Encoding: gzip
d38psrni17bvxu.cloudfront.net/scripts/js3.js
54.230.241.34 1.1 kB URL d38psrni17bvxu.cloudfront.net/scripts/js3.js
IP 54.230.241.34:0
File type ASCII text, with very long lines (468)
Hash a66b149a7ebc798955373415d683f32a
15ceaba8cfae8368600620ae97aa26ae7331d626
036c94653e84e6078c087abeb3ac8804491d27b27938839ae3df42b31e2238d9
GET /scripts/js3.js HTTP/1.1
Host: d38psrni17bvxu.cloudfront.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://ww38.allow.letsmakeparty3.ga/
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: application/javascript
Content-Length: 1096
Connection: keep-alive
Server: nginx
Date: Tue, 21 Nov 2023 04:31:13 GMT
Last-Modified: Mon, 23 Jan 2023 11:12:07 GMT
Accept-Ranges: bytes
ETag: "63ce6b87-448"
X-Cache: Hit from cloudfront
Via: 1.1 b053873243f91b1bb6dc406ce0c67db4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: -qJeNz--K_8KjU5BzBpELtJTPoR7RnhtJ8T2spWaiBaM_UXZjzg8sg==
Age: 57772
ww38.allow.letsmakeparty3.ga/track.php?domain=letsmakeparty3.ga&toggle=browserjs&uid=MTcwMDU5ODg0NS4wOTA1OmY4OTI0ZDY5YTNiMzEzZWNmZDZjMWE2YWE2MjRlNDNlMTJhN2Q5MGM4YzAyYzg5MjhkYWZkMTY5ZjVkYzQ0NzA6NjU1ZDE0M2QxNjE4ZQ%3D%3D
76.223.26.96 20 B URL ww38.allow.letsmakeparty3.ga/track.php?domain=letsmakeparty3.ga&toggle=browserjs&uid=MTcwMDU5ODg0NS4wOTA1OmY4OTI0ZDY5YTNiMzEzZWNmZDZjMWE2YWE2MjRlNDNlMTJhN2Q5MGM4YzAyYzg5MjhkYWZkMTY5ZjVkYzQ0NzA6NjU1ZDE0M2QxNjE4ZQ%3D%3D
IP 76.223.26.96:0
File type gzip compressed data, max speed, from Unix\012- data
Hash a4745abc5e7fdb89cc6df3069f3c6e69
74789f7ddbebd5b7323f6f8174005b4bf8c1f1ed
d1111b245f685176180e6f1631e6dc49badf6672368e9ce260c71355165effdf
NIDS Severity Alert suricata medium ET INFO HTTP Request to a *.ga domain
GET /track.php?domain=letsmakeparty3.ga&toggle=browserjs&uid=MTcwMDU5ODg0NS4wOTA1OmY4OTI0ZDY5YTNiMzEzZWNmZDZjMWE2YWE2MjRlNDNlMTJhN2Q5MGM4YzAyYzg5MjhkYWZkMTY5ZjVkYzQ0NzA6NjU1ZDE0M2QxNjE4ZQ%3D%3D HTTP/1.1
Host: ww38.allow.letsmakeparty3.ga
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://ww38.allow.letsmakeparty3.ga/request?type=api
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Tue, 21 Nov 2023 20:34:06 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Vary: Accept-Encoding
X-Custom-Track: browserjs
Accept-CH: viewport-width, dpr, device-memory, rtt, downlink, ect, ua, ua-full-version, ua-platform, ua-platform-version, ua-arch, ua-model, ua-mobile
Accept-CH-Lifetime: 30
Access-Control-Allow-Origin: *
Content-Encoding: gzip
ww38.allow.letsmakeparty3.ga/favicon.ico
13.248.148.254 0 B URL ww38.allow.letsmakeparty3.ga/favicon.ico
IP 13.248.148.254:0
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
NIDS Severity Alert suricata medium ET INFO HTTP Request to a *.ga domain
GET /favicon.ico HTTP/1.1
Host: ww38.allow.letsmakeparty3.ga
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://ww38.allow.letsmakeparty3.ga/request?type=api
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Tue, 21 Nov 2023 20:34:06 GMT
Content-Type: image/x-icon
Content-Length: 0
Connection: keep-alive
Server: nginx
Last-Modified: Tue, 12 May 2020 14:25:52 GMT
ETag: "5ebab1f0-0"
Accept-Ranges: bytes
ww38.allow.letsmakeparty3.ga/track.php?click=5f78be2ff669abdc0a4a732a74108eebbeefc00a&domain=letsmakeparty3.ga&uid=MTcwMDU5ODg0NS4wOTA1OmY4OTI0ZDY5YTNiMzEzZWNmZDZjMWE2YWE2MjRlNDNlMTJhN2Q5MGM4YzAyYzg5MjhkYWZkMTY5ZjVkYzQ0NzA6NjU1ZDE0M2QxNjE4ZQ%3D%3D&ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTF8fHx8fHw2NTVkMTQzZDE2MTcwfHx8MTcwMDU5ODg0NS40OTExfDVkMTYwZWU4ODM5NmQ5MmZlZTdiZTg2ZTRjYWEyMDFkMGJmY2Y4ODZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiZDlkYzI4ZGE5ZDY0YmRmNmE2NmY0ZDQxYTk1MmUyODIxZTM1YjIxfDB8fDB8MHw%3D&kw=&search=&pcat=&bucket=&clientID=&adtest=off
13.248.148.254 20 B URL ww38.allow.letsmakeparty3.ga/track.php?click=5f78be2ff669abdc0a4a732a74108eebbeefc00a&domain=letsmakeparty3.ga&uid=MTcwMDU5ODg0NS4wOTA1OmY4OTI0ZDY5YTNiMzEzZWNmZDZjMWE2YWE2MjRlNDNlMTJhN2Q5MGM4YzAyYzg5MjhkYWZkMTY5ZjVkYzQ0NzA6NjU1ZDE0M2QxNjE4ZQ%3D%3D&ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTF8fHx8fHw2NTVkMTQzZDE2MTcwfHx8MTcwMDU5ODg0NS40OTExfDVkMTYwZWU4ODM5NmQ5MmZlZTdiZTg2ZTRjYWEyMDFkMGJmY2Y4ODZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiZDlkYzI4ZGE5ZDY0YmRmNmE2NmY0ZDQxYTk1MmUyODIxZTM1YjIxfDB8fDB8MHw%3D&kw=&search=&pcat=&bucket=&clientID=&adtest=off
IP 13.248.148.254:0
File type gzip compressed data, max speed, from Unix\012- data
Hash a4745abc5e7fdb89cc6df3069f3c6e69
74789f7ddbebd5b7323f6f8174005b4bf8c1f1ed
d1111b245f685176180e6f1631e6dc49badf6672368e9ce260c71355165effdf
NIDS Severity Alert suricata medium ET INFO HTTP Request to a *.ga domain
GET /track.php?click=5f78be2ff669abdc0a4a732a74108eebbeefc00a&domain=letsmakeparty3.ga&uid=MTcwMDU5ODg0NS4wOTA1OmY4OTI0ZDY5YTNiMzEzZWNmZDZjMWE2YWE2MjRlNDNlMTJhN2Q5MGM4YzAyYzg5MjhkYWZkMTY5ZjVkYzQ0NzA6NjU1ZDE0M2QxNjE4ZQ%3D%3D&ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTF8fHx8fHw2NTVkMTQzZDE2MTcwfHx8MTcwMDU5ODg0NS40OTExfDVkMTYwZWU4ODM5NmQ5MmZlZTdiZTg2ZTRjYWEyMDFkMGJmY2Y4ODZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiZDlkYzI4ZGE5ZDY0YmRmNmE2NmY0ZDQxYTk1MmUyODIxZTM1YjIxfDB8fDB8MHw%3D&kw=&search=&pcat=&bucket=&clientID=&adtest=off HTTP/1.1
Host: ww38.allow.letsmakeparty3.ga
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://ww38.allow.letsmakeparty3.ga/request?type=api
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Tue, 21 Nov 2023 20:34:06 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Server: nginx
Vary: Accept-Encoding
X-Custom-Track: none
Accept-CH: viewport-width, dpr, device-memory, rtt, downlink, ect, ua, ua-full-version, ua-platform, ua-platform-version, ua-arch, ua-model, ua-mobile
Accept-CH-Lifetime: 30
Access-Control-Allow-Origin: *
Content-Encoding: gzip
vibiu-dau.com/zclkvisitor/5045b753-88ad-11ee-b37f-125f8b5cfbab/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=5061a3c1-88ad-11ee-b37f-125f8b5cfbab
3.229.234.10 1.1 kB URL vibiu-dau.com/zclkvisitor/5045b753-88ad-11ee-b37f-125f8b5cfbab/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=5061a3c1-88ad-11ee-b37f-125f8b5cfbab
IP 3.229.234.10:0
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Hash c4b0259c5158be13c7a79e9ee95dc5ac
f8deefe55ae530e0c0db6e8daeaf93cc819e343b
c39fae08747e265738942062f469c90bcb3a4e15eb585f3d911aa6aab43c0422
GET /zclkvisitor/5045b753-88ad-11ee-b37f-125f8b5cfbab/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=5061a3c1-88ad-11ee-b37f-125f8b5cfbab HTTP/1.1
Host: vibiu-dau.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://ww38.allow.letsmakeparty3.ga/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200
Date: Tue, 21 Nov 2023 20:34:07 GMT
Content-Type: text/html;charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: no-store, no-cache, pre-check=0, post-check=0
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline'
x-content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline'
X-WebKit-CSP: default-src 'self'; script-src 'self' 'unsafe-inline'
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET,POST,OPTIONS
Access-Control-Allow-Headers: X-Requested-With,Content-Type,x-exadsrtb-version,x-openrtb-version,x-zerortb-version,X-Flag
Server: aRTrnKLy
vibiu-dau.com/zclkredirect?visitid=5045b753-88ad-11ee-b37f-125f8b5cfbab&type=js&browserWidth=1280&browserHeight=1024&iframeDetected=false&webdriverDetected=false
3.229.234.10 352 B URL vibiu-dau.com/zclkredirect?visitid=5045b753-88ad-11ee-b37f-125f8b5cfbab&type=js&browserWidth=1280&browserHeight=1024&iframeDetected=false&webdriverDetected=false
IP 3.229.234.10:0
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Hash 3062e68bb030100fecadfac77dbb772d
00424826c07634b29339caf18968d4dbebef2c12
bb4a93dea7b40801d00c304984c1ee7b42a5fca9e6e0dc1ebbcece089fdfcc22
GET /zclkredirect?visitid=5045b753-88ad-11ee-b37f-125f8b5cfbab&type=js&browserWidth=1280&browserHeight=1024&iframeDetected=false&webdriverDetected=false HTTP/1.1
Host: vibiu-dau.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://vibiu-dau.com/zclkvisitor/5045b753-88ad-11ee-b37f-125f8b5cfbab/85aefdc2-9ed0-48aa-922d-60f9f9fc0f2d?campaignid=5061a3c1-88ad-11ee-b37f-125f8b5cfbab
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200
Date: Tue, 21 Nov 2023 20:34:08 GMT
Content-Type: text/html;charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: no-store, no-cache, pre-check=0, post-check=0
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline'
x-content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline'
X-WebKit-CSP: default-src 'self'; script-src 'self' 'unsafe-inline'
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET,POST,OPTIONS
Access-Control-Allow-Headers: X-Requested-With,Content-Type,x-exadsrtb-version,x-openrtb-version,x-zerortb-version,X-Flag
redirected: JS
Server: aRTrnKLy
vibiu-dau.com/favicon.ico
3.229.234.10 653 B URL vibiu-dau.com/favicon.ico
IP 3.229.234.10:0
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (649), with no line terminators
Hash ba2732b1b2fa2626ffaa15f62f9e7d66
203d4e7fbb1d80449d6e4e1f3ae7a9bf8625debe
879861cb72fe9fbb476dab246021c4c83b4066327de2529e05ec54d3afb0a1c8
GET /favicon.ico HTTP/1.1
Host: vibiu-dau.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
DNT: 1
Connection: keep-alive
Referer: http://vibiu-dau.com/zclkredirect?visitid=5045b753-88ad-11ee-b37f-125f8b5cfbab&type=js&browserWidth=1280&browserHeight=1024&iframeDetected=false&webdriverDetected=false
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 404
Date: Tue, 21 Nov 2023 20:34:08 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 653
Connection: keep-alive
Cache-Control: no-store, no-cache, pre-check=0, post-check=0
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline'
x-content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline'
X-WebKit-CSP: default-src 'self'; script-src 'self' 'unsafe-inline'
Content-Language: en
Server: aRTrnKLy
ocsp.r2m03.amazontrust.com/
143.204.53.97 471 B URL ocsp.r2m03.amazontrust.com/
IP 143.204.53.97:0
Hash 2bf7f343025f2d790e143ef81d3ec452
67f84c923fc9d3b59b223424aaa6461977da690e
ce07698ca83f0ac74e4003173e6b5bc665b3e60dc38351d9fc025162ea6e7d10
POST / HTTP/1.1
Host: ocsp.r2m03.amazontrust.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 471
Connection: keep-alive
Accept-Ranges: bytes
Cache-Control: max-age=7200
Date: Tue, 21 Nov 2023 20:34:08 GMT
Last-Modified: Tue, 21 Nov 2023 19:07:33 GMT
Server: ECAcc (amb/6B0A)
X-Cache: Miss from cloudfront
Via: 1.1 f66e3db0f0449307dba3fbf72bbf3bac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: 2PeG_f09JWzkfL9Lmau0HaAAdDtWvQIMrzS2XyTyHObA6WuFB_KN1Q==
Age: 5196
minutelight-3.online/api/v1/pxcheck?impId=bM0eLepc9BEKTJd9uTIvvc2EDHQZoMKzBpH8Znxj&minfo=eyJjb29raWVEaXNhYmxlZCI6ZmFsc2UsInVhIjoiTW96aWxsYS81LjAgKFgxMTsgTGludXggeDg2XzY0OyBydjoxMDkuMCkgR2Vja28vMjAxMDAxMDEgRmlyZWZveC8xMTEuMCIsImlmcmFtZSI6ZmFsc2UsImRldmljZVBpeGVsUmF0aW8iOjEsInduZExvY0hyZWYiOiJodHRwczovL21pbnV0ZWxpZ2h0LTMub25saW5lL2FwaS92MS9weD94bWxpZD1iTTBlTGVwYzlCRUtUSmQ5dVRJdnZjMkVESFFab01LekJwSDhabnhqIiwiZGV2aWNlU3JlZW5TaXplIjoiMTAyNHgxMjgwIiwiZGV2aWNlV2luZG93U2l6ZSI6IjEwMjR4MTI4MCIsInduZDJzcmNSYXRpb0x3cjA2IjpmYWxzZSwiaXNCb3QiOiJvZmYifQ==
15.197.224.234 184 B URL minutelight-3.online/api/v1/pxcheck?impId=bM0eLepc9BEKTJd9uTIvvc2EDHQZoMKzBpH8Znxj&minfo=eyJjb29raWVEaXNhYmxlZCI6ZmFsc2UsInVhIjoiTW96aWxsYS81LjAgKFgxMTsgTGludXggeDg2XzY0OyBydjoxMDkuMCkgR2Vja28vMjAxMDAxMDEgRmlyZWZveC8xMTEuMCIsImlmcmFtZSI6ZmFsc2UsImRldmljZVBpeGVsUmF0aW8iOjEsInduZExvY0hyZWYiOiJodHRwczovL21pbnV0ZWxpZ2h0LTMub25saW5lL2FwaS92MS9weD94bWxpZD1iTTBlTGVwYzlCRUtUSmQ5dVRJdnZjMkVESFFab01LekJwSDhabnhqIiwiZGV2aWNlU3JlZW5TaXplIjoiMTAyNHgxMjgwIiwiZGV2aWNlV2luZG93U2l6ZSI6IjEwMjR4MTI4MCIsInduZDJzcmNSYXRpb0x3cjA2IjpmYWxzZSwiaXNCb3QiOiJvZmYifQ==
IP 15.197.224.234:0
File type HTML document, ASCII text, with no line terminators
Hash cf521cb9deec028e10a56655b86dff28
2d8c912ffe9287a026caefd57d534cfea2f054c3
6955a615c629e4c0db41d0af20ebcfa78be908d2dedad0ec7bd5fa026ca6a144
GET /api/v1/pxcheck?impId=bM0eLepc9BEKTJd9uTIvvc2EDHQZoMKzBpH8Znxj&minfo=eyJjb29raWVEaXNhYmxlZCI6ZmFsc2UsInVhIjoiTW96aWxsYS81LjAgKFgxMTsgTGludXggeDg2XzY0OyBydjoxMDkuMCkgR2Vja28vMjAxMDAxMDEgRmlyZWZveC8xMTEuMCIsImlmcmFtZSI6ZmFsc2UsImRldmljZVBpeGVsUmF0aW8iOjEsInduZExvY0hyZWYiOiJodHRwczovL21pbnV0ZWxpZ2h0LTMub25saW5lL2FwaS92MS9weD94bWxpZD1iTTBlTGVwYzlCRUtUSmQ5dVRJdnZjMkVESFFab01LekJwSDhabnhqIiwiZGV2aWNlU3JlZW5TaXplIjoiMTAyNHgxMjgwIiwiZGV2aWNlV2luZG93U2l6ZSI6IjEwMjR4MTI4MCIsInduZDJzcmNSYXRpb0x3cjA2IjpmYWxzZSwiaXNCb3QiOiJvZmYifQ== HTTP/1.1
Host: minutelight-3.online
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://minutelight-3.online/api/v1/px?xmlid=bM0eLepc9BEKTJd9uTIvvc2EDHQZoMKzBpH8Znxj
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 302 Found
date: Tue, 21 Nov 2023 20:34:09 GMT
content-type: text/html; charset=utf-8
content-length: 184
location: http://xml-v4.minsonbar2.online/click?seat=2687255&i=eBWNqm0TM6M_0
access-control-allow-origin: *
vary: Accept, Accept-Encoding
X-Firefox-Spdy: h2
xml-v4.minsonbar2.online/click?seat=2687255&i=eBWNqm0TM6M_0
173.239.53.32 0 B URL xml-v4.minsonbar2.online/click?seat=2687255&i=eBWNqm0TM6M_0
IP 173.239.53.32:0
ASN #27257 WEBAIR-INTERNET
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /click?seat=2687255&i=eBWNqm0TM6M_0 HTTP/1.1
Host: xml-v4.minsonbar2.online
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
Server: nginx
Date: Tue, 21 Nov 2023 20:34:09 GMT
Content-Length: 0
Connection: keep-alive
Cache-Control: no-store
Age: 0
Location: https://direct.trackskro.com/campaign/3884b035-5daf-4491-9aaa-1f0725d4f6ce?bid=0.00038&conversion=d9kzDKZjFSA&source_subid=7180159f3d56b22c7260c7fc1&campaign=1195615&search_referrer_domain=letsmakeparty3.ga&pubfeed=265454&query=letsmakeparty3.ga%252Cletsmakeparty3%252Cga&carrier=Blix+Solutions&state=03&banner=6107463
Pragma: no-cache
direct.trackskro.com/campaign/3884b035-5daf-4491-9aaa-1f0725d4f6ce?bid=0.00038&conversion=d9kzDKZjFSA&source_subid=7180159f3d56b22c7260c7fc1&campaign=1195615&search_referrer_domain=letsmakeparty3.ga&pubfeed=265454&query=letsmakeparty3.ga%252Cletsmakeparty3%252Cga&carrier=Blix+Solutions&state=03&banner=6107463
46.101.220.185 0 B URL direct.trackskro.com/campaign/3884b035-5daf-4491-9aaa-1f0725d4f6ce?bid=0.00038&conversion=d9kzDKZjFSA&source_subid=7180159f3d56b22c7260c7fc1&campaign=1195615&search_referrer_domain=letsmakeparty3.ga&pubfeed=265454&query=letsmakeparty3.ga%252Cletsmakeparty3%252Cga&carrier=Blix+Solutions&state=03&banner=6107463
IP 46.101.220.185:0
ASN #14061 DIGITALOCEAN-ASN
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /campaign/3884b035-5daf-4491-9aaa-1f0725d4f6ce?bid=0.00038&conversion=d9kzDKZjFSA&source_subid=7180159f3d56b22c7260c7fc1&campaign=1195615&search_referrer_domain=letsmakeparty3.ga&pubfeed=265454&query=letsmakeparty3.ga%252Cletsmakeparty3%252Cga&carrier=Blix+Solutions&state=03&banner=6107463 HTTP/1.1
Host: direct.trackskro.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 302 Found
access-control-allow-headers: Authorization, Origin, Content-Type, Accept
access-control-allow-methods: POST, GET, OPTIONS
access-control-allow-origin: *
allow: POST, GET, OPTIONS
alt-svc: h3=":443"; ma=2592000
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, max-age=0
content-type: application/json
date: Tue, 21 Nov 2023 20:34:10 GMT
location: https://oobks.canopusacrux.top/?pl=WEGE_No8E0WsnGwc-voGAA&click_id=cleh8gn3jmsc73eqtacg
server: Caddy
set-cookie: skro-visited-cpid-3884b035-5daf-4491-9aaa-1f0725d4f6ce=1; Path=/; Domain=direct.trackskro.com; Max-Age=86400; HttpOnly; Secure; SameSite=None
skro-last-clicked-id=cleh8gn3jmsc73eqtacg; Path=/; Domain=direct.trackskro.com; Max-Age=86400; HttpOnly; Secure; SameSite=None
content-length: 0
X-Firefox-Spdy: h2
oobks.canopusacrux.top/?pl=WEGE_No8E0WsnGwc-voGAA&click_id=cleh8gn3jmsc73eqtacg
104.21.30.54 0 B URL oobks.canopusacrux.top/?pl=WEGE_No8E0WsnGwc-voGAA&click_id=cleh8gn3jmsc73eqtacg
IP 104.21.30.54:0
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /?pl=WEGE_No8E0WsnGwc-voGAA&click_id=cleh8gn3jmsc73eqtacg HTTP/1.1
Host: oobks.canopusacrux.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 302 Found
date: Tue, 21 Nov 2023 20:34:10 GMT
content-length: 0
location: https://oobks.magmaartisan.top/eyes-robot/?pl=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&hash=uAkhlw4do7n87MTLl3Q6kQ&exp=1700599150
set-cookie: WEGE_No8E0WsnGwc-voGAA=5; max-age=345600; path=/; samesite=lax
__pl=e244f25d-5819-48ac-b814-7904900c7332; expires=Fri, 21 Nov 2025 20:34:10 GMT; path=/; samesite=lax
__cap=1; max-age=3600; path=/; samesite=lax
cache-control: max-age=0, no-cache, no-store, must-revalidate
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=URi6jEyk93Cb6pbmYTGz4tF1%2FX8cGbYfl0e%2BYzXB8d09utrm9oGgbmGD7%2FOiUeeOdXWQ7e7XSu5KtAJFneBW5ffvrcKYXXaCoNeR4xpE6pOMr9uuNqUONECCzxU76i23dYATN5DKIcah"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 829bb63e2d4f56b7-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
oobks.magmaartisan.top/eyes-robot/assets/2.png
172.64.171.14 1.1 kB URL oobks.magmaartisan.top/eyes-robot/assets/2.png
IP 172.64.171.14:0
File type PNG image data, 94 x 19, 8-bit colormap, non-interlaced\012- data
Hash d708fbf0358752a082f5a394b74adda8
231c1527b4b039eb3af7d7e9eb5587ed87f6ea81
09d12e3c0e65fda26b9073e70e02fb24fa6941a4a3b1b81211b6470f00769ea5
GET /eyes-robot/assets/2.png HTTP/1.1
Host: oobks.magmaartisan.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://oobks.magmaartisan.top/eyes-robot/?pl=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&hash=uAkhlw4do7n87MTLl3Q6kQ&exp=1700599150
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 21 Nov 2023 20:34:10 GMT
content-type: image/png
content-length: 1061
last-modified: Tue, 21 Nov 2023 09:32:51 GMT
etag: "655c7943-425"
cache-control: max-age=14400
cf-cache-status: HIT
age: 3545
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QbRWnxkXF%2BtATIYgAlGqThbRzUyqOHAYJQtwE65sjbRPRYPyplWPTQDAiQmCnaqECJflhIUbLfBQ9eXz7YqWJp6e6qGssCqSnuW%2BBe147tj4If7eWBr%2BiH%2FncGwPCTO8UC9LUgCS9qGf"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 829bb641be9f63d2-LHR
alt-svc: h3=":443"; ma=86400
minutelight-3.online/api/v1/px?xmlid=bM0eLepc9BEKTJd9uTIvvc2EDHQZoMKzBpH8Znxj
15.197.224.234 11 kB URL minutelight-3.online/api/v1/px?xmlid=bM0eLepc9BEKTJd9uTIvvc2EDHQZoMKzBpH8Znxj
IP 15.197.224.234:0
File type gzip compressed data, from Unix\012- data
Hash 3696403e545b4f82d44cc4a6e767b139
a5c4e80fd100e42279ac443bf85350fb03ddb8ff
f7a1a9ef9e66950b08d8d17df6ef7982c5e3c5b468ddcbe19f7818e40a3d4233
GET /api/v1/px?xmlid=bM0eLepc9BEKTJd9uTIvvc2EDHQZoMKzBpH8Znxj HTTP/1.1
Host: minutelight-3.online
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: http://vibiu-dau.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 21 Nov 2023 20:34:08 GMT
content-type: text/html; charset=utf-8
access-control-allow-origin: *
etag: W/"5e7-2+8SD2j7fTnQPdzmPIQ+aWEthgw"
vary: Accept-Encoding
content-encoding: gzip
X-Firefox-Spdy: h2
oobks.magmaartisan.top/eyes-robot/assets/image.png
172.64.171.14 11 kB URL oobks.magmaartisan.top/eyes-robot/assets/image.png
IP 172.64.171.14:0
File type PNG image data, 260 x 260, 8-bit colormap, non-interlaced\012- data
Hash ca1f4de0ad1d4fad72d299a6411e6959
c9f6d409f09264a34ee8bac4265233c56c280d1a
f0434a1fc8ffba3a47bbb9f1fa5a2f789651a020e7b86e507ff300b7c367057f
GET /eyes-robot/assets/image.png HTTP/1.1
Host: oobks.magmaartisan.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://oobks.magmaartisan.top/eyes-robot/assets/style.css
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 21 Nov 2023 20:34:10 GMT
content-type: image/png
content-length: 11043
last-modified: Tue, 21 Nov 2023 09:32:51 GMT
etag: "655c7943-2b23"
cache-control: max-age=14400
cf-cache-status: HIT
age: 1735
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sEpzEAqyWsx%2FVyuIQgqXaMyIzq841DC5pZdTz0ALCzzcFXsLZJ3ZW58uskKw%2B96looX5d%2Bvgmm7oOH0UjRdhA7vDCTeNRuT5RAN%2FCkfD2G7QcftUnlooQMoP1AuJiHjYUFVJ4Jm%2Blxx%2F"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 829bb6421f2a63d2-LHR
alt-svc: h3=":443"; ma=86400
cdnstatic.magmaartisan.top/ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.magmaartisan.top&timeout=30&tb=true
172.64.171.14 8.6 kB URL cdnstatic.magmaartisan.top/ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.magmaartisan.top&timeout=30&tb=true
IP 172.64.171.14:0
File type Unicode text, UTF-8 text, with very long lines (24059), with no line terminators
Hash c8ccb33cfbeba8dc54fafa5e41cfd3e8
cfbce2794c49b77d76fc1f631063ed611d36a08e
ca27af36d4737aec19ad22224f800527b9011a6b5423139af48cce4c472488e8
GET /ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.magmaartisan.top&timeout=30&tb=true HTTP/1.1
Host: cdnstatic.magmaartisan.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://oobks.magmaartisan.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 21 Nov 2023 20:34:10 GMT
content-type: application/javascript
cache-control: max-age=0, no-cache, no-store, must-revalidate
cf-cache-status: BYPASS
set-cookie: __psu=72094242-4d31-4d9f-bca8-f27c19d4c60e; expires=Fri, 21 Nov 2025 20:34:10 GMT; path=/; secure; samesite=none
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BEbC%2FMi6XabSccy7SnNtpmZp5gY%2B%2FiyPICWHTZ%2BFle7H4HKyrGGRgjc1NwJWi5A6DVuVTuNCi9EZ9MYQM6lBtBu1VbaA3bauMzvMwvMAD2DbQ3ZDPpZKGNsev7MB%2FNcjewx%2FSrPmDarwoP2azQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 829bb6427fba63d2-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
www.gstatic.com/firebasejs/10.3.1/firebase-app-compat.js
142.250.74.99 9.3 kB URL www.gstatic.com/firebasejs/10.3.1/firebase-app-compat.js
IP 142.250.74.99:0
File type ASCII text, with very long lines (28368)
Hash 9900403b65514fad7df39a4e788a6e45
75f9ba061ef4e72bb23528c700f2a11c56d637e9
a202b2051ea9810cd9ba592b3f9418a89e2062f5c185e29e288080b28eb64fe5
GET /firebasejs/10.3.1/firebase-app-compat.js HTTP/1.1
Host: www.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://oobks.magmaartisan.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/firebase-js
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups; report-to="firebase-js"
report-to: {"group":"firebase-js","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/firebase-js"}]}
content-length: 9308
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Tue, 14 Nov 2023 21:36:55 GMT
expires: Wed, 13 Nov 2024 21:36:55 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 31 Aug 2023 15:20:38 GMT
content-type: text/javascript; charset=UTF-8
vary: Accept-Encoding
age: 601036
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
www.gstatic.com/firebasejs/10.3.1/firebase-messaging-compat.js
142.250.74.99 9.9 kB URL www.gstatic.com/firebasejs/10.3.1/firebase-messaging-compat.js
IP 142.250.74.99:0
File type ASCII text, with very long lines (38231)
Hash 0541b823dfaf39162ef84cf075c9951b
e0934726455558cc1a59823efada9651e33aafaa
21f1d62f222007068c793f0947d98f4ccb7c1595adb68efeb783390fdd8b5522
GET /firebasejs/10.3.1/firebase-messaging-compat.js HTTP/1.1
Host: www.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://oobks.magmaartisan.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/firebase-js
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups; report-to="firebase-js"
report-to: {"group":"firebase-js","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/firebase-js"}]}
content-length: 9934
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 16 Nov 2023 05:00:21 GMT
expires: Fri, 15 Nov 2024 05:00:21 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 31 Aug 2023 15:20:50 GMT
content-type: text/javascript; charset=UTF-8
vary: Accept-Encoding
age: 488030
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
a.magmaartisan.top/eyes-robot/assets/2.png
172.64.171.14 1.1 kB URL a.magmaartisan.top/eyes-robot/assets/2.png
IP 172.64.171.14:0
File type PNG image data, 94 x 19, 8-bit colormap, non-interlaced\012- data
Hash d708fbf0358752a082f5a394b74adda8
231c1527b4b039eb3af7d7e9eb5587ed87f6ea81
09d12e3c0e65fda26b9073e70e02fb24fa6941a4a3b1b81211b6470f00769ea5
GET /eyes-robot/assets/2.png HTTP/1.1
Host: a.magmaartisan.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://a.magmaartisan.top/eyes-robot/?pl=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&hash=uAkhlw4do7n87MTLl3Q6kQ&exp=1700599150
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 21 Nov 2023 20:34:11 GMT
content-type: image/png
content-length: 1061
last-modified: Tue, 21 Nov 2023 09:32:51 GMT
etag: "655c7943-425"
cache-control: max-age=14400
cf-cache-status: HIT
age: 6245
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kjwGKMgHTCYZkLrzOH528t6s%2B3nECzJHGP%2BmDefmV5C9%2FU%2BtNm9t4hijU1oJAvLZZ0b01weFLT6JISkbIHQ2a2zGXIhjL4gF4YmDexQuyH8xM4%2BJ98KhiOCjH9XiTuPo8S%2BYFn4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 829bb6458d5e63d2-LHR
alt-svc: h3=":443"; ma=86400
oobks.magmaartisan.top/shared-js/assets/static-pl-v2.js?v=2
172.64.171.14 12 kB URL oobks.magmaartisan.top/shared-js/assets/static-pl-v2.js?v=2
IP 172.64.171.14:0
Hash 23029d0db88e630f8240554c4250ec28
155a740199eece9e22062c272292db5167214331
f2139fce982256b853d7db927bc2a32eea43e8f953e2a3aa410f059129ed1da1
GET /shared-js/assets/static-pl-v2.js?v=2 HTTP/1.1
Host: oobks.magmaartisan.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://oobks.magmaartisan.top/eyes-robot/?pl=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&hash=uAkhlw4do7n87MTLl3Q6kQ&exp=1700599150
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 21 Nov 2023 20:34:10 GMT
content-type: application/javascript
last-modified: Tue, 21 Nov 2023 09:32:51 GMT
etag: W/"655c7943-dbe"
cache-control: max-age=14400
cf-cache-status: HIT
age: 1735
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=irozVPzXRBKdW1iHO4VUiVXgF5XZpv2z7An3q30ziPfY209db83viB2oEq%2Bovghp4MW7Egidb5xjzK5%2BD6LvMlKoZDvaj%2FSGWBbes7yjUIYLrYzAZM4XprMT5Eosb%2BR8Ivau1Nr1uE1x"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 829bb641bea663d2-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
a.magmaartisan.top/eyes-robot/assets/trls.js
172.64.171.14 13 kB URL a.magmaartisan.top/eyes-robot/assets/trls.js
IP 172.64.171.14:0
File type Unicode text, UTF-8 text, with very long lines (362), with CRLF line terminators
Hash 0cdacbfa8d68265ac3893b159a75682a
a85878b59036d00ac878739dc187305bc29df8c3
2fb2aad4f3b3426df4bb5633b627f529940bd06d0690f6b11cfcf42f0fea3e4b
GET /eyes-robot/assets/trls.js HTTP/1.1
Host: a.magmaartisan.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://a.magmaartisan.top/eyes-robot/?pl=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&hash=uAkhlw4do7n87MTLl3Q6kQ&exp=1700599150
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 21 Nov 2023 20:34:11 GMT
content-type: application/javascript
last-modified: Tue, 21 Nov 2023 09:32:51 GMT
etag: W/"655c7943-2af6"
cache-control: max-age=14400
cf-cache-status: HIT
age: 5537
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z%2FtWSI63hKHPHOdZEo4AqLR%2BLecLqv7hZIg4DzmgY4AAJIZcKdl3XDlIv2QytgKnFX%2FgBsWiPchmQMt%2FjjRcP4Wi2h6Z2CknFOl0qrzZsWlLoI2FoF%2FxMsaTKd4iUbqOp4ZxESw%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 829bb6458d5663d2-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
a.magmaartisan.top/favicon.ico
172.64.171.14 0 B URL a.magmaartisan.top/favicon.ico
IP 172.64.171.14:0
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /favicon.ico HTTP/1.1
Host: a.magmaartisan.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://a.magmaartisan.top/eyes-robot/?pl=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&hash=uAkhlw4do7n87MTLl3Q6kQ&exp=1700599150
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 204 No Content
date: Tue, 21 Nov 2023 20:34:11 GMT
cache-control: max-age=14400
cf-cache-status: HIT
age: 4125
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uYwZiwTrVby1eSJJiBR39vK38rjw5cU0L80q%2By0G8u3nvJH0pNoMOam4uQbAmce3bjvtcTxcfMz8KAtyW5NHSX1i5L6sZUeuc8SnoRRCxITZHn85l0KGDZaNp1Gj8NR78SGRYmg%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 829bb6468eee63d2-LHR
alt-svc: h3=":443"; ma=86400
cdnstatic.magmaartisan.top/ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.magmaartisan.top&timeout=30&tb=true
172.64.171.14 18 kB URL cdnstatic.magmaartisan.top/ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.magmaartisan.top&timeout=30&tb=true
IP 172.64.171.14:0
File type Unicode text, UTF-8 text, with very long lines (24059), with no line terminators
Hash c8ccb33cfbeba8dc54fafa5e41cfd3e8
cfbce2794c49b77d76fc1f631063ed611d36a08e
ca27af36d4737aec19ad22224f800527b9011a6b5423139af48cce4c472488e8
GET /ps/ps.js?&edg=true&sw=&fullscreen=true&pl=true&pp=false&id=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&sub_id=&appspot=&d=https%3A%2F%2Fcdnstatic.magmaartisan.top&timeout=30&tb=true HTTP/1.1
Host: cdnstatic.magmaartisan.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://a.magmaartisan.top/
Cookie: __psu=72094242-4d31-4d9f-bca8-f27c19d4c60e
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Tue, 21 Nov 2023 20:34:11 GMT
content-type: application/javascript
cache-control: max-age=0, no-cache, no-store, must-revalidate
cf-cache-status: BYPASS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y3%2FtkJ%2FGWo5QVa%2BNKYMtA36FxIIy%2Fx%2BXcG7G1jYe5FXDIaGDHuXyz%2BH3h3Z94rsbb5nzqzPqHNN%2FRySXEsPsdlana3hAtjaIiSuym2wDbzBCbN4xdSrW6s2U6sFqcvGGPS6fKSrLpreRdTzZjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 829bb645fe0c63d2-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
www.gstatic.com/firebasejs/10.3.1/firebase-messaging-compat.js
142.250.74.99 9.9 kB URL www.gstatic.com/firebasejs/10.3.1/firebase-messaging-compat.js
IP 142.250.74.99:0
File type ASCII text, with very long lines (38231)
Hash 0541b823dfaf39162ef84cf075c9951b
e0934726455558cc1a59823efada9651e33aafaa
21f1d62f222007068c793f0947d98f4ccb7c1595adb68efeb783390fdd8b5522
GET /firebasejs/10.3.1/firebase-messaging-compat.js HTTP/1.1
Host: www.gstatic.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://a.magmaartisan.top/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
accept-ranges: bytes
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/firebase-js
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups; report-to="firebase-js"
report-to: {"group":"firebase-js","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/firebase-js"}]}
content-length: 9934
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Thu, 16 Nov 2023 05:00:21 GMT
expires: Fri, 15 Nov 2024 05:00:21 GMT
cache-control: public, max-age=31536000
last-modified: Thu, 31 Aug 2023 15:20:50 GMT
content-type: text/javascript; charset=UTF-8
vary: Accept-Encoding
age: 488030
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
oobks.magmaartisan.top/eyes-robot/?pl=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&hash=uAkhlw4do7n87MTLl3Q6kQ&exp=1700599150
172.64.171.14 448 B URL oobks.magmaartisan.top/eyes-robot/?pl=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&hash=uAkhlw4do7n87MTLl3Q6kQ&exp=1700599150
IP 172.64.171.14:0
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with CRLF line terminators
Hash 676bda11344b80429881cb1da5d3c12b
6cf077b09a1f1acbdaab9c1f649428ab152c468b
a7c437eb2c0783165f417fc89a9bb8196b9f24a1099aedc682e1238ac57d2823
GET /eyes-robot/?pl=WEGE_No8E0WsnGwc-voGAA&sm=eyes-robot&click_id=cleh8gn3jmsc73eqtacg&hash=uAkhlw4do7n87MTLl3Q6kQ&exp=1700599150 HTTP/1.1
Host: oobks.magmaartisan.top
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 21 Nov 2023 20:34:10 GMT
content-type: text/html
last-modified: Tue, 21 Nov 2023 09:32:51 GMT
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DFOFq7txla8n7pROuJjgLvnWwE1b98Rw3BzY4ReFMT5zIkXncQPXPB881xEhJLKAR9PLA6XR5AP7HnTNw9P3SJS%2BxMgFkWd9OYDsWH7YmLcyjUDfGZJKcC2rLbbwV5a1kUsVa8I5jxQY"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 829bb63f7e2b63b3-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
185.155.186.16200 OK 7.7 kB URL User Request GET HTTP/1.1 datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 (with BOM) text, with very long lines (531), with CRLF line terminators
Hash f87d35f3cccbedeeb59c501e67f41dd5
b39d28f7bf8945cb0284872bd99f2889f3c6605a
aee76c33f10a2266d0a1a11425833a737d6994ed558cce3055153301206bd39e
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50 HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: text/html
Content-Length: 7693
Connection: keep-alive
set-cookie: sid=t3~rhk14umlvsilycx5u543o3oo; path=/
cache-control: private, no-transform
datingbestwoman.life/media/casual/toon3/css/style_alt.css
185.155.186.16200 OK 5.1 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/css/style_alt.css
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type ASCII text, with CRLF line terminators
Hash faef7172cb03c340a5df27533a002d1a
d84c0103e7996d5558026aa9253afeeca390d654
5b2cf586d1b6a80ea096b4df5f234fddce3d6cedef138ac48b93b1f38d8307ad
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/css/style_alt.css HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: text/css
Content-Length: 5097
Connection: keep-alive
ETag: "faef7172cb03c340a5df27533a002d1a"
Last-Modified: Tue, 21 Nov 2023 12:29:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC1196FF260B
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1695223307#799530600/gid:0/gname:root/mode:33188/mtime:1655386485#244446000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:45.244446Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/cookie/js.cookie11.js
185.155.186.16200 OK 4.2 kB URL GET HTTP/1.1 datingbestwoman.life/cookie/js.cookie11.js
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type ASCII text, with very long lines (1709), with CRLF line terminators
Hash d69ea699f15818eb39d4f4898f75a7e3
0209181a1da02eaf3857d30efd7092ea85f4c7eb
1d6379dcee88d76c4895ef26cc84e178b995e0a8e1effc943691fe9c59ccdb60
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /cookie/js.cookie11.js HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: text/javascript
Content-Length: 4157
Connection: keep-alive
ETag: "d69ea699f15818eb39d4f4898f75a7e3"
Last-Modified: Tue, 21 Nov 2023 12:29:21 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BD962CDD47CB
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1695223193#711267407/gid:0/gname:root/mode:33188/mtime:1659030829#652674000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-07-28T17:53:49.652674Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/js/main.js
185.155.186.16200 OK 405 B URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/js/main.js
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
Hash f2eab5d5860befa6e1b4eca345006bf1
f4f7958b8de4822f1b2e946f8ca2a4d104484866
c00613979fdbf8d2850f0e08260b582bb8745265c28c216444bc31d475416bc3
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/js/main.js HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: application/javascript
Content-Length: 405
Connection: keep-alive
Content-Security-Policy: block-all-mixed-content
ETag: "f2eab5d5860befa6e1b4eca345006bf1"
Last-Modified: Mon, 20 Feb 2023 09:30:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Request-Id: 1799BC11B19B86B5
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1676843511#487933778/gid:0/gname:root/mode:33188/mtime:1655386487#8450000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:47.00845Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/bbc.js
185.155.186.16200 OK 1.1 kB URL GET HTTP/1.1 datingbestwoman.life/media/bbc.js
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type ASCII text, with CRLF line terminators
Hash 57e25a20c9962ce9c7077e46c69a265f
cba5f15234d9059feacd95fe60fcd7165b45295b
329ed89ce6841f591a258c691e89ca2a55d0c8f481a7ba7c167df8f8198f2791
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/bbc.js HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: application/javascript
Content-Length: 1132
Connection: keep-alive
Content-Security-Policy: block-all-mixed-content
ETag: "57e25a20c9962ce9c7077e46c69a265f"
Last-Modified: Mon, 20 Feb 2023 09:29:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Request-Id: 1799BCACCA38CBC7
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1676832256#258761277/gid:0/gname:root/mode:33188/mtime:1659030913#968764000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-07-28T17:55:13.968764Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/js/trls.js
185.155.186.16200 OK 25 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/js/trls.js
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
Hash 2187f773a9ee4d03d21448c6856698b9
ad93a8e10e0a04c4c32caba37ea54253e22c1369
a6551598594d2f7e4dc32dcb406efdae0538435ef49fc83308cb1a5f40f3353e
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/js/trls.js HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: text/javascript
Content-Length: 25348
Connection: keep-alive
ETag: "2187f773a9ee4d03d21448c6856698b9"
Last-Modified: Tue, 21 Nov 2023 12:29:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC3030EE26B8
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1695223307#915530859/gid:0/gname:root/mode:33188/mtime:1659085987#388970000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-07-29T09:13:07.38897Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/util/utils.js
185.155.186.16200 OK 7.5 kB URL GET HTTP/1.1 datingbestwoman.life/util/utils.js
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type ASCII text, with very long lines (641), with CRLF line terminators
Hash 01816d15ca03032751161a746e2fb7c3
dcc72ea5fa1356490ba473288159df9786b4a3c3
8b3c83a330bf1120a13eff6ef60c1e268b827b7bc49b42a7a1f5d8ad6941f2ea
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /util/utils.js HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: text/javascript
Content-Length: 7512
Connection: keep-alive
ETag: "01816d15ca03032751161a746e2fb7c3"
Last-Modified: Tue, 21 Nov 2023 12:30:42 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BCE32BE75384
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1695223579#380129542/gid:0/gname:root/mode:33188/mtime:1659085489#684136000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-07-29T09:04:49.684136Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/js/jquery-1.11.1.min.js
185.155.186.16200 OK 96 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/js/jquery-1.11.1.min.js
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Hash 612ce073e0525fda305524a4a9949587
a87a1ec66b4a404b2f793f2de9f806955e8952cf
a181a613a6eeab77259b1d6537f82fd28f4cb38fa41e43af8d1677a3542e74bf
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/js/jquery-1.11.1.min.js HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: application/javascript
Content-Length: 95699
Connection: keep-alive
Content-Security-Policy: block-all-mixed-content
ETag: "612ce073e0525fda305524a4a9949587"
Last-Modified: Mon, 20 Feb 2023 09:30:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Request-Id: 1799BD1E47737902
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1676843511#487933778/gid:0/gname:root/mode:33188/mtime:1655386486#952449000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.952449Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/relations5_o.jpg
185.155.186.16200 OK 8.3 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/relations5_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash c8977e9f072bac461be435c71ffd01d0
f13fbff743f380f87271d37af099e83ad8186e61
ad74a6271b89a55e3df1ec7dfd3c938024b701b0d5ef3bf939793e30b8100bf8
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/relations5_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 8333
Connection: keep-alive
ETag: "c8977e9f072bac461be435c71ffd01d0"
Last-Modified: Wed, 20 Sep 2023 15:21:47 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BD5AD86DAB14
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1693134504#780010470/gid:0/gname:root/mode:33188/mtime:1655386486#816449000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.816449Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/body2_o.jpg
185.155.186.16200 OK 7.1 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/body2_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 25ead115fd19de86d001b9ea0e530b98
2f87b29630774c703ddd5b3f63c598099741589c
3b654731702ea10a66129af5b97f7dad0db5f60ef6ee0960ce99b7bf9ee6face
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/body2_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 7139
Connection: keep-alive
ETag: "25ead115fd19de86d001b9ea0e530b98"
Last-Modified: Tue, 21 Nov 2023 12:29:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC11AC2618D6
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1695223307#859530734/gid:0/gname:root/mode:33188/mtime:1655386486#236448000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.236448Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/body1_o.jpg
185.155.186.16200 OK 9.4 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/body1_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 85ccecbbf23425d18c7c012f7341ce27
7317eda85c061ee60c072d89fe407f37c26c0d1e
1b10dd2a543fef61a4a61836377e5461b57c95dd95d12f1e35c57b26d7edf834
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/body1_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 9351
Connection: keep-alive
ETag: "85ccecbbf23425d18c7c012f7341ce27"
Last-Modified: Tue, 21 Nov 2023 12:29:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC5B5BD146B2
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1695223307#851530716/gid:0/gname:root/mode:33188/mtime:1655386486#176448000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.176448Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/relations4_o.jpg
185.155.186.16200 OK 7.5 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/relations4_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash b3160168c65670576b0c54f6ef80c972
4b4c73fea6466f0733dbe55b7b60d0fa5b05ccd7
d26ed7a1ce5bc3a33d1d88b0b04c0c7ee156c59149af8409eb308581eea87f45
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/relations4_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 7546
Connection: keep-alive
Content-Security-Policy: block-all-mixed-content
ETag: "b3160168c65670576b0c54f6ef80c972"
Last-Modified: Mon, 20 Feb 2023 09:30:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Request-Id: 1799BC5B7E77D914
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1676843511#487933778/gid:0/gname:root/mode:33188/mtime:1655386486#752449000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.752449Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/body3_o.jpg
185.155.186.16200 OK 7.1 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/body3_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 25f4616348a1f5076ddaaf43b8be0d99
1ebb536691f648bcfc91b6e0e8e7b0de099873d9
a738b84f2486de67b74a3ce03617e248b592b3e316bc9ad5b471f13e29924210
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/body3_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 7115
Connection: keep-alive
Content-Security-Policy: block-all-mixed-content
ETag: "25f4616348a1f5076ddaaf43b8be0d99"
Last-Modified: Mon, 20 Feb 2023 09:30:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Request-Id: 1799BC11AE3C6958
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1676843511#483933773/gid:0/gname:root/mode:33188/mtime:1655386486#296448000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.296448Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/girl.png
185.155.186.16200 OK 20 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/girl.png
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type PNG image data, 320 x 352, 8-bit colormap, non-interlaced\012- data
Hash 3e9715aca14895be6809d18ee806d561
584fb439c7a6c3d9ac2cda1f3ee24212546d316c
5c30263d90e5109b19aec665afcf22292bff66fd158c31e34c08de212e14ecb7
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/girl.png HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/png
Content-Length: 20415
Connection: keep-alive
ETag: "3e9715aca14895be6809d18ee806d561"
Last-Modified: Wed, 20 Sep 2023 15:21:47 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC5B580B2B1C
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1693134504#780010470/gid:0/gname:root/mode:33188/mtime:1655386486#508449000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.508449Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/body4_o.jpg
185.155.186.16200 OK 4.7 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/body4_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 6bfe731b38785116e374e8afd448473b
ce318d0506e12cb3f373b791e78fb60c183e6366
f64c0ecdf9c70f46bbd9a30de7d9b7eba62730b88084543d31037eace2807a68
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/body4_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 4708
Connection: keep-alive
ETag: "6bfe731b38785116e374e8afd448473b"
Last-Modified: Wed, 20 Sep 2023 15:21:47 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC11ACECCB01
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1693134504#780010470/gid:0/gname:root/mode:33188/mtime:1655386486#356448000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.356448Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/age2_o.jpg
185.155.186.16200 OK 9.5 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/age2_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash bdee974dfa1bd0381fb37d21c6a24d2b
71c58820bdcd2353850aa2efdf9bcf707198673b
0e9ec0e7494a79661fe5644cda9c4d6c5fe12260606ad1f3ba8105cb953d830b
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/age2_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 9472
Connection: keep-alive
ETag: "bdee974dfa1bd0381fb37d21c6a24d2b"
Last-Modified: Wed, 20 Sep 2023 15:21:47 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC5B6F515623
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1693134504#780010470/gid:0/gname:root/mode:33188/mtime:1655386485#916447000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:45.916447Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/body5_o.jpg
185.155.186.16200 OK 7.4 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/body5_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 67c337328ace4aa7c94fbcadbb997963
19ecc8595ff083a870598689b85713014b9941b4
ab5b0cdc771fbee94ae961621de091469cd6d3ee9e0345d67fea8790f47ef21b
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/body5_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 7402
Connection: keep-alive
ETag: "67c337328ace4aa7c94fbcadbb997963"
Last-Modified: Wed, 20 Sep 2023 15:21:47 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC11BBA13DB6
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1693134504#780010470/gid:0/gname:root/mode:33188/mtime:1655386486#420448000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.420448Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/age1_o.jpg
185.155.186.16200 OK 6.1 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/age1_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 412c98a48bd4e5f3095860f53e2fab25
f06ffecbc1f132beb4ec81a149cc79cb5b78559b
1e26c71724f0061870300be2d22c080c376f3189783e4b07f13e9457b9ace154
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/age1_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 6051
Connection: keep-alive
Content-Security-Policy: block-all-mixed-content
ETag: "412c98a48bd4e5f3095860f53e2fab25"
Last-Modified: Mon, 20 Feb 2023 09:30:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Request-Id: 1799BC5B7051EE75
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1676843511#483933773/gid:0/gname:root/mode:33188/mtime:1655386485#852447000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:45.852447Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/fonts/QuattrocentoSansBold.ttf
185.155.186.16200 OK 80 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/fonts/QuattrocentoSansBold.ttf
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type TrueType Font data, 16 tables, 1st "GPOS", 7 names, Microsoft, language 0x409, type 1 string, Quattrocento SansBoldPabloImpallari,IginoMarini,BrendaGallo: Quattrocento Sans Bold: 2011Quattro\012- data
Hash b80c7c5dc4739cd94fbc56b2f57509c4
ae800186fbcf2c85b1d9f271b69455c8ad5c8f40
fc24aac0d90f109b21b91a1c7171a9e96cf056ac8eb888be2a9d3d35d35ac795
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/fonts/QuattrocentoSansBold.ttf HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/media/casual/toon3/css/style_alt.css
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: font/ttf
Content-Length: 79848
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://datingbestwoman.life
Access-Control-Expose-Headers: Date, Etag, Server, Connection, Accept-Ranges, Content-Range, Content-Encoding, Content-Length, Content-Type, Content-Disposition, Last-Modified, Content-Language, Cache-Control, Retry-After, X-Amz-Bucket-Region, Expires, X-Amz*, X-Amz*, *
ETag: "b80c7c5dc4739cd94fbc56b2f57509c4"
Last-Modified: Wed, 20 Sep 2023 15:21:47 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC1209414B20
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1693134504#780010470/gid:0/gname:root/mode:33188/mtime:1655386485#792447000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:45.792447Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/age5_o.jpg
185.155.186.16200 OK 7.2 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/age5_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 7f23ba7584e5f2f5f5bc1129a7a21492
141963c0678f4591441797f99a45a03616f5c8fb
a3f7fb4399ca65391f898e2346c079e1706165a02c04db92babe675b5cdeb490
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/age5_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 7158
Connection: keep-alive
ETag: "7f23ba7584e5f2f5f5bc1129a7a21492"
Last-Modified: Wed, 20 Sep 2023 15:21:47 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC5B73070E7A
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1693134504#780010470/gid:0/gname:root/mode:33188/mtime:1655386486#108448000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.108448Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/age4_o.jpg
185.155.186.16200 OK 6.9 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/age4_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 7d81b6b005bf4b955b5e6297172c5a8d
0bae48d0799d12602b3166a19472e1db6fedc248
d4c8c2b2cc9bf5d502fc17d4f83ca73c4c9cbfbdff6624b3d00ba2e05f3efe94
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/age4_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 6924
Connection: keep-alive
Content-Security-Policy: block-all-mixed-content
ETag: "7d81b6b005bf4b955b5e6297172c5a8d"
Last-Modified: Mon, 20 Feb 2023 09:30:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Request-Id: 1799BC5B74112B57
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1676843511#483933773/gid:0/gname:root/mode:33188/mtime:1655386486#44448000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.044448Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/age3_o.jpg
185.155.186.16200 OK 7.7 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/age3_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 47f8432cca02f63b701c2999eeea43ba
56d51f3b5039c7e60ad400f17e123a5dff714304
3cf09326ff416c5f53d81127aca350009110721c6ea1e879a363d71018bf2b88
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/age3_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 7696
Connection: keep-alive
ETag: "47f8432cca02f63b701c2999eeea43ba"
Last-Modified: Tue, 21 Nov 2023 12:29:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC5B712C88ED
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1695223307#843530699/gid:0/gname:root/mode:33188/mtime:1655386485#980447000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:45.980447Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/relations3_o.jpg
185.155.186.16200 OK 9.4 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/relations3_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 4d3d38adf2f0ce332b20112bd35cd8bf
6b4c3de36268a2459f4970779ab51efbf5b5ccf5
2f824639869c4c24dc402ace4994ff5e628f7a48dd39dc5598ce36136f26719f
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/relations3_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 9360
Connection: keep-alive
ETag: "4d3d38adf2f0ce332b20112bd35cd8bf"
Last-Modified: Tue, 21 Nov 2023 12:29:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC5B7B0A795E
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1695223307#891530806/gid:0/gname:root/mode:33188/mtime:1655386486#692449000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.692449Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/relations2_o.jpg
185.155.186.16200 OK 9.1 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/relations2_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 90448128e70479a071e70b19b0f8b187
4a4e5f480b8df6e6fa4fd1ce2579a7eb33afdaf6
ca08d85836df6ab8247acd0df5c027ec6e5d63fd436b9ebef5769fae98252638
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/relations2_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 9079
Connection: keep-alive
ETag: "90448128e70479a071e70b19b0f8b187"
Last-Modified: Wed, 20 Sep 2023 15:21:47 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC5B76DE2B82
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1693134504#780010470/gid:0/gname:root/mode:33188/mtime:1655386486#632449000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.632449Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/fonts/QuattrocentoSans.ttf
185.155.186.16200 OK 78 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/fonts/QuattrocentoSans.ttf
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type TrueType Font data, 16 tables, 1st "GPOS", 7 names, Microsoft, language 0x409, type 1 string, Quattrocento SansRegularPabloImpallari,IginoMarini,BrendaGallo: Quattrocento Sans: 2011Version 2\012- data
Hash ce091a3d610240f8ea45c336266b5792
240eb69d6e901909208105620256e0871ef9737f
8a1e4d8cb32309d03e754bbff5cf0dea8cb14973a0a650c1cb58b8592f5da13a
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/fonts/QuattrocentoSans.ttf HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/media/casual/toon3/css/style_alt.css
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: font/ttf
Content-Length: 78036
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://datingbestwoman.life
Access-Control-Expose-Headers: Date, Etag, Server, Connection, Accept-Ranges, Content-Range, Content-Encoding, Content-Length, Content-Type, Content-Disposition, Last-Modified, Content-Language, Cache-Control, Retry-After, X-Amz-Bucket-Region, Expires, X-Amz*, X-Amz*, *
Content-Security-Policy: block-all-mixed-content
ETag: "ce091a3d610240f8ea45c336266b5792"
Last-Modified: Mon, 20 Feb 2023 09:30:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Request-Id: 1799BC121274262D
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1676843511#483933773/gid:0/gname:root/mode:33188/mtime:1655386485#660447000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:45.660447Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/media/casual/toon3/images/relations1_o.jpg
185.155.186.16200 OK 9.6 kB URL GET HTTP/1.1 datingbestwoman.life/media/casual/toon3/images/relations1_o.jpg
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
File type JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 220x220, components 3\012- data
Hash 974ca1664d2cea320c17179302d33d4e
dc48c7bc4b20d281f190ff2ad5579df2f853864e
a66348a7dfa7072dedec904d8069b573678ca9bb73168170ed010640ef929af1
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /media/casual/toon3/images/relations1_o.jpg HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Content-Type: image/jpeg
Content-Length: 9613
Connection: keep-alive
ETag: "974ca1664d2cea320c17179302d33d4e"
Last-Modified: Tue, 21 Nov 2023 12:29:45 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin, Accept-Encoding
X-Amz-Id-2: dd9025bab4ad464b049177c95eb6ebf374d3b3fd1af9251148b658df7ac2e3e8
X-Amz-Request-Id: 1799BC5B74C527FA
X-Content-Type-Options: nosniff
X-Xss-Protection: 1; mode=block
x-amz-meta-mc-attrs: atime:1695223307#883530789/gid:0/gname:root/mode:33188/mtime:1655386486#568449000/uid:0/uname:root
x-amz-meta-mm-source-mtime: 2022-06-16T13:34:46.568449Z
Expires: Wed, 20 Nov 2024 20:34:12 GMT
Cache-Control: max-age=31536000, no-transform
Accept-Ranges: bytes
datingbestwoman.life/favicon.ico
185.155.186.16204 No Content 0 B URL GET HTTP/1.1 datingbestwoman.life/favicon.ico
IP 185.155.186.16:443
ASN #203639 Tekka Digital SA
Requested by https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Certificate IssuerLet's Encrypt
Subjectdatingbestwoman.life
FingerprintC9:FA:28:23:BE:ED:98:E7:D5:CF:1F:8B:04:00:50:84:C5:D3:8C:08
ValidityTue, 10 Oct 2023 09:31:13 GMT - Mon, 08 Jan 2024 09:31:12 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /favicon.ico HTTP/1.1
Host: datingbestwoman.life
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
Cookie: sid=t3~rhk14umlvsilycx5u543o3oo
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 204 No Content
Server: nginx
Date: Tue, 21 Nov 2023 20:34:12 GMT
Connection: keep-alive
Cache-Control: no-transform
direct.trackskro.com/campaign/301f9f8a-d427-4484-9404-b76e42161822?click_id=cleh8gn3jmsc73eqtacg
46.101.220.185302 Found 7.7 kB URL User Request GET HTTP/2 direct.trackskro.com/campaign/301f9f8a-d427-4484-9404-b76e42161822?click_id=cleh8gn3jmsc73eqtacg
IP 46.101.220.185:443
ASN #14061 DIGITALOCEAN-ASN
Certificate IssuerLet's Encrypt
Subjectdirect.trackskro.com
FingerprintA5:E8:A0:BE:86:06:F7:86:40:93:00:52:E0:28:C0:F9:8B:1E:A1:76
ValidityWed, 08 Nov 2023 13:21:24 GMT - Tue, 06 Feb 2024 13:21:23 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /campaign/301f9f8a-d427-4484-9404-b76e42161822?click_id=cleh8gn3jmsc73eqtacg HTTP/1.1
Host: direct.trackskro.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: skro-visited-cpid-3884b035-5daf-4491-9aaa-1f0725d4f6ce=1; skro-last-clicked-id=cleh8gn3jmsc73eqtacg
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 302 Found
access-control-allow-headers: Authorization, Origin, Content-Type, Accept
access-control-allow-methods: POST, GET, OPTIONS
access-control-allow-origin: *
allow: POST, GET, OPTIONS
alt-svc: h3=":443"; ma=2592000
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0, max-age=0
content-type: application/json
date: Tue, 21 Nov 2023 20:34:11 GMT
location: https://datingbestwoman.life/?u=12bk607&o=04dbw7v&cid=cleh8grlkhqc73c95d50
server: Caddy
set-cookie: skro-visited-cpid-301f9f8a-d427-4484-9404-b76e42161822=1; Path=/; Domain=direct.trackskro.com; Max-Age=86400; HttpOnly; Secure; SameSite=None
skro-last-clicked-id=cleh8grlkhqc73c95d50; Path=/; Domain=direct.trackskro.com; Max-Age=86400; HttpOnly; Secure; SameSite=None
content-length: 0
X-Firefox-Spdy: h2