Windows Analysis Report
http://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/

Overview

General Information

Sample URL: http://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/
Analysis ID: 1446874
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: http://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/ Avira URL Cloud: detection malicious, Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/images/TbOQfhzRdFwP.gif Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/js/EVVePGSZOAGyf.js Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/js/WkmfBbrObbH.js Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/images/DrzpKrEiiAej.png Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/images/UGNYVBGQDyxgGNZ.png Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/w3.png Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/ Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/images/MsBhxwEdWLKcyPD.png Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/images/mxkrTyhxMIYqd.png Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/css/lFYxbUcqPVOB.css Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/images/wxDjJrENhDlORXw.png Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/js/kZNVcbJYnZaMGj.js Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/images/WgHGOfCfHMfON.png Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/w1.png Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/media/VjPedWujEdkP.mp3 Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/js/TkYDodKNzj.js Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/images/fbOgJysnSqP.png Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/js/ctMVbRlkIGxtlo.js Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/ai2.mp3 Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/js/mgyOdfgGHsVrON.js Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/images/yntzvsELIbVTtB.png Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/media/otvnONAvZA.mp3 Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/js/xQRwhDEmtWWORhH.js Avira URL Cloud: Label: phishing
Source: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/js/EwAflNnfhzkUcuv.js Avira URL Cloud: Label: phishing
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49726 version: TLS 1.0
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.5:55529 -> 1.1.1.1:53
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49726 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/ HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /smart89/css/lFYxbUcqPVOB.css HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/js/EwAflNnfhzkUcuv.js HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/js/ctMVbRlkIGxtlo.js HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/js/kZNVcbJYnZaMGj.js HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/js/MlBqXpDfsrJIP.js HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/js/WkmfBbrObbH.js HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/js/TkYDodKNzj.js HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/js/xQRwhDEmtWWORhH.js HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/js/EVVePGSZOAGyf.js HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/js/mgyOdfgGHsVrON.js HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/images/WgHGOfCfHMfON.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/mxkrTyhxMIYqd.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/xyQENafxpclamgw.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/XPfmRyOYJFSnetF.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /?lang=en HTTP/1.1Host: ipwho.isConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/images/DrzpKrEiiAej.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/TbOQfhzRdFwP.gif HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/MsBhxwEdWLKcyPD.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/yntzvsELIbVTtB.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /get/script.js?referrer=https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/ HTTP/1.1Host: userstatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/images/UGNYVBGQDyxgGNZ.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/fbOgJysnSqP.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/wxDjJrENhDlORXw.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/media/VjPedWujEdkP.mp3 HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /smart89/media/otvnONAvZA.mp3 HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /smart89/ai2.mp3 HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullRange: bytes=0-
Source: global traffic HTTP traffic detected: GET /smart89/images/mxkrTyhxMIYqd.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/xyQENafxpclamgw.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/XPfmRyOYJFSnetF.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/DrzpKrEiiAej.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/TbOQfhzRdFwP.gif HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/WgHGOfCfHMfON.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /?lang=en HTTP/1.1Host: ipwho.isConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /smart89/images/yntzvsELIbVTtB.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/MsBhxwEdWLKcyPD.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/UGNYVBGQDyxgGNZ.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/fbOgJysnSqP.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/images/wxDjJrENhDlORXw.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=full
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w3.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET /smart89/w1.png HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/smart89/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPREFS=fullIf-None-Match: "4ba0327e75b6e8e43a573b5329618bbd"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic DNS traffic detected: DNS query: amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: ipwho.is
Source: global traffic DNS traffic detected: DNS query: userstatics.com
Source: unknown HTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1716503034067&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: chromecache_103.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_103.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_103.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_110.2.dr String found in binary or memory: https://ezgif.com/optimize
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55627
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55628
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55629
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55623
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55624
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55625
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55626
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55620
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55621
Source: unknown Network traffic detected: HTTP traffic on port 55653 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55622
Source: unknown Network traffic detected: HTTP traffic on port 55544 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55567 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55601 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55538 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55624 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55647 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55641 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55612 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55638
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55639
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55634
Source: unknown Network traffic detected: HTTP traffic on port 55549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55635
Source: unknown Network traffic detected: HTTP traffic on port 55658 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55636
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55637
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55630
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55631
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55632
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55633
Source: unknown Network traffic detected: HTTP traffic on port 55630 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55640
Source: unknown Network traffic detected: HTTP traffic on port 55590 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55573 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 55556 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55649
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55645
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55646
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55647
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55648
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55641
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55642
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55643
Source: unknown Network traffic detected: HTTP traffic on port 55652 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55530
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55651
Source: unknown Network traffic detected: HTTP traffic on port 55572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55595 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 55607 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55539
Source: unknown Network traffic detected: HTTP traffic on port 55578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55535
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55656
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55536
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55657
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55537
Source: unknown Network traffic detected: HTTP traffic on port 55561 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55658
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55538
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55659
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55531
Source: unknown Network traffic detected: HTTP traffic on port 55618 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55652
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55532
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55653
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55533
Source: unknown Network traffic detected: HTTP traffic on port 55635 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55654
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55534
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55540
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55541
Source: unknown Network traffic detected: HTTP traffic on port 55589 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 55533 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55629 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55646 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55577 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55583 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55548 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55560 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55619 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55620 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55643 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55559 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55637 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55654 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55602 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55566 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55594 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55648 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55531 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55609
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55605
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55607
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55608
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55601
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55602
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55603
Source: unknown Network traffic detected: HTTP traffic on port 55659 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55604
Source: unknown Network traffic detected: HTTP traffic on port 55636 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55600
Source: unknown Network traffic detected: HTTP traffic on port 55603 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55565 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55588 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55582 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55614 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55616
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55617
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55618
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55619
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55612
Source: unknown Network traffic detected: HTTP traffic on port 55599 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55614
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55615
Source: unknown Network traffic detected: HTTP traffic on port 55631 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55610
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55611
Source: unknown Network traffic detected: HTTP traffic on port 55543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55608 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55642 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55615 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55564 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55541 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55586
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55587
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55588
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55589
Source: unknown Network traffic detected: HTTP traffic on port 55638 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55593 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55593
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55594
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55595
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55596
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55590
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55591
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55592
Source: unknown Network traffic detected: HTTP traffic on port 55609 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55576 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55633 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55597
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55598
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55599
Source: unknown Network traffic detected: HTTP traffic on port 55627 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55587 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55535 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55632 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55626 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55536 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55553 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55649 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55610 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55592 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55604 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55547 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55575 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55621 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55640 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55546
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55547
Source: unknown Network traffic detected: HTTP traffic on port 55634 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55657 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55548
Source: unknown Network traffic detected: HTTP traffic on port 55611 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55549
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55542
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55543
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55544
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55545
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55550
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55551
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55552
Source: unknown Network traffic detected: HTTP traffic on port 55605 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55597 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55551 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55574 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55628 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55616 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55580 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55557
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55558
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55559
Source: unknown Network traffic detected: HTTP traffic on port 55563 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55553
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55554
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55555
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55556
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55560
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55561
Source: unknown Network traffic detected: HTTP traffic on port 55651 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55545 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55562
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55563
Source: unknown Network traffic detected: HTTP traffic on port 55539 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55623 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55585 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55562 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55564
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55565
Source: unknown Network traffic detected: HTTP traffic on port 55617 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55566
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55567
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55572
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55573
Source: unknown Network traffic detected: HTTP traffic on port 55546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55574
Source: unknown Network traffic detected: HTTP traffic on port 55591 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55622 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55645 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55557 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55579
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55575
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55576
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55577
Source: unknown Network traffic detected: HTTP traffic on port 55540 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55656 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55578
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55582
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55583
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55584
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55585
Source: unknown Network traffic detected: HTTP traffic on port 55596 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 55600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55580
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 55581
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: classification engine Classification label: mal56.win@19/80@14/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1944,i,10624266412499559532,11306923479480097592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://amht38eh3e3f98ox0ld1rc4h3fjcowz98ldjp5hek8.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4104 --field-trial-handle=1944,i,10624266412499559532,11306923479480097592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1944,i,10624266412499559532,11306923479480097592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4104 --field-trial-handle=1944,i,10624266412499559532,11306923479480097592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs