Edit tour

Windows Analysis Report
https://click-1928265.icptrack.com/icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f8

Overview

General Information

Sample URL:https://click-1928265.icptrack.com/icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45
Analysis ID:1644346
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected suspicious Javascript
HTML page contains suspicious onload / onerror event
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
No HTML title found
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,17428271687050416385,6672857140438976518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click-1928265.icptrack.com/icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f8" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.7..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    1.10.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      1.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-03-20T14:24:40.684546+010020566432Possible Social Engineering Attempted192.168.2.849695172.233.49.32443TCP

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL '7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev' does not match the legitimate domain 'microsoft.com'., The URL uses a Cloudflare Workers subdomain, which is a common tactic for hosting phishing sites., The URL contains random alphanumeric strings, which is suspicious and not typical for legitimate Microsoft URLs., The input fields 'Email, phone, or Skype' are commonly targeted in phishing attempts to harvest credentials. DOM: 1.7.pages.csv
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL '7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev' does not match the legitimate domain 'microsoft.com'., The domain 'workers.dev' is a generic domain often used for cloud services, which can be legitimate but is not directly associated with Microsoft., The presence of random alphanumeric subdomains '7cc3b1ed.88b790e9ef24e12da4fd442f' is suspicious and not typical for a legitimate Microsoft service., The URL does not contain any direct reference to Microsoft, which is unusual for a legitimate Microsoft page. DOM: 1.10.pages.csv
        Source: Yara matchFile source: 1.7..script.csv, type: HTML
        Source: Yara matchFile source: 1.10.pages.csv, type: HTML
        Source: Yara matchFile source: 1.7.pages.csv, type: HTML
        Source: 1.57.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script demonstrates high-risk behavior by using the `Function` constructor to execute dynamic code, which can lead to remote code execution. Additionally, it modifies the `sRandomBlob` property of the `svr` object, which could be used for data exfiltration or other malicious purposes. The use of obfuscated code further increases the risk.
        Source: 1.5..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.... This script demonstrates high-risk behavior, including the use of dynamic code execution (via `document.write` and `atob`) to load an iframe from a suspicious domain (`login-microsoftonline.cursuri-bsmart.ro`). This is likely a phishing attempt to steal user credentials. The obfuscated code and the use of an iframe to load external content are strong indicators of malicious intent.
        Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://demo.westendmediagroup.com/... The script uses the 'Function' constructor to execute dynamically generated code, which is a high-risk indicator of potential malicious behavior. This allows for remote code execution, which can be used to perform harmful actions on the user's system.
        Source: https://demo.westendmediagroup.com/HTTP Parser: (new function(atob(this.dataset.digest)))();
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: Form action: https://login-microsoftonline.cursuri-bsmart.ro/common/login workers cursuri-bsmart
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: Form action: https://login-microsoftonline.cursuri-bsmart.ro/common/login workers cursuri-bsmart
        Source: https://demo.westendmediagroup.com/HTTP Parser: Number of links: 0
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: Number of links: 0
        Source: https://demo.westendmediagroup.com/HTTP Parser: Base64 decoded: (function(){var e=[],b={};try{function c(a){if("object"===typeof a&&null!==a){var f={};function n(l){try{var k=a[l];switch(typeof k){case "object":if(null===k)break;case "function":k=k.toString()}f[l]=k}catch(t){e.push(t.message)}}for(var d in a)n(d);try{...
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
        Source: https://demo.westendmediagroup.com/HTTP Parser: HTML title missing
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: <input type="password" .../> found
        Source: https://demo.westendmediagroup.com/HTTP Parser: No favicon
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No favicon
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No favicon
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No favicon
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No favicon
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No favicon
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No favicon
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No favicon
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No favicon
        Source: https://demo.westendmediagroup.com/HTTP Parser: No <meta name="author".. found
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No <meta name="author".. found
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No <meta name="author".. found
        Source: https://demo.westendmediagroup.com/HTTP Parser: No <meta name="copyright".. found
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No <meta name="copyright".. found
        Source: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.8:49689 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.64.149.199:443 -> 192.168.2.8:49690 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.64.149.199:443 -> 192.168.2.8:49691 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.233.49.32:443 -> 192.168.2.8:49692 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.167.21:443 -> 192.168.2.8:49697 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.8:49701 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.187.31:443 -> 192.168.2.8:49700 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.8:49703 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.8:49707 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.65.214:443 -> 192.168.2.8:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.232.189.114:443 -> 192.168.2.8:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.8:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.9.156:443 -> 192.168.2.8:49739 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.232.189.114:443 -> 192.168.2.8:49746 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.232.189.114:443 -> 192.168.2.8:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.232.189.114:443 -> 192.168.2.8:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.44.136.168:443 -> 192.168.2.8:49763 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: click-1928265.icptrack.com to https://demo.westendmediagroup.com/
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: demo.westendmediagroup.com to https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
        Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.8:49695 -> 172.233.49.32:443
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
        Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
        Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f8 HTTP/1.1Host: click-1928265.icptrack.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: demo.westendmediagroup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /files/images/Logo.png HTTP/1.1Host: demo.westendmediagroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://demo.westendmediagroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cid=0cd8a0730b01297333862576a191df19
        Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiKo8sBCIWgzQEI59DNAQi91c4BCIDWzgEIvODOAQiu5M4BCIvlzgEY4eLOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.devConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://demo.westendmediagroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9235880e9a274400&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.devConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/528894043:1742472780:adg7npLiQhQANzstnVRH71xS9WGOp6d7JZB7dRPdv0o/9235880e9a274400/0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9235880e9a274400/1742477087562/sTdmwB4sX6igxt- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/d/9235880e9a274400/1742477087562/sTdmwB4sX6igxt- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9235880e9a274400/1742477087570/b33e18eb9370a9886c36dbb2530842f2335e20696177342ca1362e634de946d3/WhysXzz7ZfCDFif HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/528894043:1742472780:adg7npLiQhQANzstnVRH71xS9WGOp6d7JZB7dRPdv0o/9235880e9a274400/0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/528894043:1742472780:adg7npLiQhQANzstnVRH71xS9WGOp6d7JZB7dRPdv0o/9235880e9a274400/0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2xvZ2luLW1pY3Jvc29mdG9ubGluZS5jdXJzdXJpLWJzbWFydC5yby8iLCJkb21haW4iOiJsb2dpbi1taWNyb3NvZnRvbmxpbmUuY3Vyc3VyaS1ic21hcnQucm8iLCJrZXkiOiJuSzZ1dVB5dGN3elIiLCJyZWYiOm51bGwsImlhdCI6MTc0MjQ3NzEwMCwiZXhwIjoxNzQyNDc3MjIwfQ.VWmG84UmHxbyU97FLK2ArfkkUKCucmy5JT00fE_lVhA HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /index.html//?uuq_tgnqcf=vtwg HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_yYLwtowrqBEhphSPA6BiJQ2.js HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_0lh3lajrog_lmhvtw2rbbq2.js HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: portal.microsoftonline.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.devConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1Host: login-microsoftonline.cursuri-bsmart.roConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
        Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
        Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: click-1928265.icptrack.com
        Source: global trafficDNS traffic detected: DNS query: demo.westendmediagroup.com
        Source: global trafficDNS traffic detected: DNS query: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: login-microsoftonline.cursuri-bsmart.ro
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
        Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
        Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: demo.westendmediagroup.comConnection: keep-aliveContent-Length: 146636Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: https://demo.westendmediagroup.comContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://demo.westendmediagroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _cid=0cd8a0730b01297333862576a191df19
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 20 Mar 2025 13:24:39 GMTContent-Type: text/htmlContent-Length: 548Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-store, no-cacheContent-Length: 1245Content-Type: text/htmlSet-Cookie: s.SessID=cf2f7ff3-5ee6-45b3-866b-4e8a6b5339c1; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: s.SessID=cf2f7ff3-5ee6-45b3-866b-4e8a6b5339c1; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: x-portal-routekey=eus; path=/; secure; HttpOnlyx-ms-correlation-id: dc605a05-f35b-4885-a562-865bbfe39d11X-Content-Type-Options: nosniffX-UA-Compatible: IE=EdgeX-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: 84405C583284472A822B382F48301CB3 Ref B: BL2AA2030101037 Ref C: 2025-03-20T13:25:09ZDate: Thu, 20 Mar 2025 13:25:09 GMTConnection: close
        Source: chromecache_76.1.drString found in binary or memory: http://knockoutjs.com/
        Source: chromecache_76.1.drString found in binary or memory: http://www.json.org/json2.js
        Source: chromecache_76.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
        Source: chromecache_75.1.dr, chromecache_71.1.drString found in binary or memory: https://cdn.jsdelivr.net/gh/Joe12387/detectIncognito
        Source: chromecache_75.1.dr, chromecache_71.1.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
        Source: chromecache_65.1.drString found in binary or memory: https://github.com/Joe12387/detectIncognito
        Source: chromecache_76.1.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.js
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
        Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.8:49689 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.64.149.199:443 -> 192.168.2.8:49690 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.64.149.199:443 -> 192.168.2.8:49691 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.233.49.32:443 -> 192.168.2.8:49692 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.167.21:443 -> 192.168.2.8:49697 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.8:49701 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.187.31:443 -> 192.168.2.8:49700 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.8:49703 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.8:49707 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.65.214:443 -> 192.168.2.8:49709 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.232.189.114:443 -> 192.168.2.8:49726 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.8:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.9.156:443 -> 192.168.2.8:49739 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.232.189.114:443 -> 192.168.2.8:49746 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.232.189.114:443 -> 192.168.2.8:49745 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.232.189.114:443 -> 192.168.2.8:49747 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 23.44.136.168:443 -> 192.168.2.8:49763 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1668_1492660353Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1668_1492660353Jump to behavior
        Source: classification engineClassification label: mal64.phis.win@27/42@28/15
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,17428271687050416385,6672857140438976518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click-1928265.icptrack.com/icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f8"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,17428271687050416385,6672857140438976518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Drive-by Compromise
        Windows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1644346 URL: https://click-1928265.icptr... Startdate: 20/03/2025 Architecture: WINDOWS Score: 64 26 AI detected phishing page 2->26 28 Yara detected HtmlPhish54 2->28 30 HTML page contains suspicious onload / onerror event 2->30 32 AI detected suspicious Javascript 2->32 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.14 unknown unknown 6->14 16 192.168.2.23 unknown unknown 6->16 18 192.168.2.8, 443, 49310, 49400 unknown unknown 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev 172.67.167.21, 443, 49697, 49706 CLOUDFLARENETUS United States 11->20 22 login-microsoftonline.cursuri-bsmart.ro 172.232.189.114, 443, 49726, 49727 AKAMAI-ASN1EU United States 11->22 24 21 other IPs or domains 11->24

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://click-1928265.icptrack.com/icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f80%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/favicon.ico0%Avira URL Cloudsafe
        https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg0%Avira URL Cloudsafe
        https://demo.westendmediagroup.com/files/images/Logo.png0%Avira URL Cloudsafe
        https://login-microsoftonline.cursuri-bsmart.ro/common/GetCredentialType?mkt=en-US0%Avira URL Cloudsafe

        Download Network PCAP: filteredfull

        NameIPActiveMaliciousAntivirus DetectionReputation
        s-part-0012.t-0009.t-msedge.net
        13.107.246.40
        truefalse
          high
          cdn.jsdelivr.net.cdn.cloudflare.net
          104.18.187.31
          truefalse
            high
            e329293.dscd.akamaiedge.net
            23.209.72.9
            truefalse
              high
              7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev
              172.67.167.21
              truetrue
                unknown
                b-0004.b-dc-msedge.net
                13.107.9.156
                truefalse
                  unknown
                  challenges.cloudflare.com
                  104.18.95.41
                  truefalse
                    high
                    click-1928265.icptrack.com
                    172.64.149.199
                    truefalse
                      unknown
                      www.google.com
                      142.250.64.68
                      truefalse
                        high
                        login-microsoftonline.cursuri-bsmart.ro
                        172.232.189.114
                        truetrue
                          unknown
                          demo.westendmediagroup.com
                          172.233.49.32
                          truetrue
                            unknown
                            a1894.dscb.akamai.net
                            23.44.136.168
                            truefalse
                              high
                              cdn.jsdelivr.net
                              unknown
                              unknownfalse
                                high
                                portal.microsoftonline.com
                                unknown
                                unknownfalse
                                  high
                                  identity.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    high
                                    aadcdn.msftauth.net
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/true
                                        unknown
                                        https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/favicon.icotrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://demo.westendmediagroup.com/files/images/Logo.pngtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/528894043:1742472780:adg7npLiQhQANzstnVRH71xS9WGOp6d7JZB7dRPdv0o/9235880e9a274400/0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyOfalse
                                          high
                                          https://login-microsoftonline.cursuri-bsmart.ro/common/GetCredentialType?mkt=en-USfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9235880e9a274400&lang=autofalse
                                            high
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9235880e9a274400/1742477087562/sTdmwB4sX6igxt-false
                                              high
                                              https://demo.westendmediagroup.com/true
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9235880e9a274400/1742477087570/b33e18eb9370a9886c36dbb2530842f2335e20696177342ca1362e634de946d3/WhysXzz7ZfCDFiffalse
                                                  high
                                                  https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.jsfalse
                                                    high
                                                    https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                      high
                                                      https://portal.microsoftonline.com/Prefetch/Prefetch.aspxfalse
                                                        high
                                                        https://click-1928265.icptrack.com/icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f8false
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                            high
                                                            https://cdn.jsdelivr.net/gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.jsfalse
                                                              high
                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                high
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/false
                                                                  high
                                                                  https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wstfalse
                                                                    high
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    http://knockoutjs.com/chromecache_76.1.drfalse
                                                                      high
                                                                      https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.jschromecache_76.1.drfalse
                                                                        high
                                                                        http://www.json.org/json2.jschromecache_76.1.drfalse
                                                                          high
                                                                          http://www.opensource.org/licenses/mit-license.php)chromecache_76.1.drfalse
                                                                            high
                                                                            https://github.com/Joe12387/detectIncognitochromecache_65.1.drfalse
                                                                              high
                                                                              https://cdn.jsdelivr.net/gh/Joe12387/detectIncognitochromecache_75.1.dr, chromecache_71.1.drfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                172.233.49.32
                                                                                demo.westendmediagroup.comUnited States
                                                                                20940AKAMAI-ASN1EUtrue
                                                                                13.107.246.40
                                                                                s-part-0012.t-0009.t-msedge.netUnited States
                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                104.18.187.31
                                                                                cdn.jsdelivr.net.cdn.cloudflare.netUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                104.18.94.41
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                172.64.149.199
                                                                                click-1928265.icptrack.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                13.107.9.156
                                                                                b-0004.b-dc-msedge.netUnited States
                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                172.67.167.21
                                                                                7cc3b1ed.88b790e9ef24e12da4fd442f.workers.devUnited States
                                                                                13335CLOUDFLARENETUStrue
                                                                                104.18.95.41
                                                                                challenges.cloudflare.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                142.250.64.68
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                104.21.65.214
                                                                                unknownUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                23.44.136.168
                                                                                a1894.dscb.akamai.netUnited States
                                                                                20940AKAMAI-ASN1EUfalse
                                                                                172.232.189.114
                                                                                login-microsoftonline.cursuri-bsmart.roUnited States
                                                                                20940AKAMAI-ASN1EUtrue
                                                                                IP
                                                                                192.168.2.8
                                                                                192.168.2.23
                                                                                192.168.2.14
                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                Analysis ID:1644346
                                                                                Start date and time:2025-03-20 14:23:39 +01:00
                                                                                Joe Sandbox product:CloudBasic
                                                                                Overall analysis duration:0h 3m 17s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:browseurl.jbs
                                                                                Sample URL:https://click-1928265.icptrack.com/icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f8
                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:14
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal64.phis.win@27/42@28/15
                                                                                EGA Information:Failed
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, TextInputHost.exe, svchost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 142.251.41.14, 142.251.40.195, 142.250.80.46, 172.253.62.84, 142.251.40.110, 142.251.40.142, 199.232.214.172, 142.251.40.238, 142.250.80.78, 40.126.24.146, 40.126.24.82, 40.126.24.83, 40.126.24.81, 20.190.152.19, 40.126.24.149, 40.126.24.147, 40.126.24.148, 142.251.40.202, 172.217.165.138, 142.250.64.74, 142.251.40.138, 142.250.81.234, 142.250.65.234, 142.250.176.202, 142.251.41.10, 142.251.40.234, 142.250.65.170, 142.251.32.106, 142.251.40.170, 142.250.72.106, 142.250.65.202, 142.251.35.170, 142.251.40.106, 142.250.80.106, 142.250.80.74, 142.250.80.10, 142.250.80.42, 142.251.32.110, 142.250.65.227, 142.251.40.131, 172.202.163.200, 184.31.69.3
                                                                                • Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, www.tm.lg.prod.aadmsa.akadns.net, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdn.msauth.net, dns.msftncsi.com, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, c.pki.goog, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                • VT rate limit hit for: https://click-1928265.icptrack.com/icp/relay.php?r=337124&amp;msgid=1059&amp;act=L49B&amp;c=1928265&amp;pid=832&amp;destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&amp;cf=684&amp;v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f8
                                                                                No simulations
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):28
                                                                                Entropy (8bit):4.307354922057605
                                                                                Encrypted:false
                                                                                SSDEEP:3:8Kiun9ks:8Kiun2s
                                                                                MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCUACVrpixxcKEgUN0VtRUhIFDVd69_0hSIH6cmPpo5Y=?alt=proto
                                                                                Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                Category:dropped
                                                                                Size (bytes):673
                                                                                Entropy (8bit):7.6596900876595075
                                                                                Encrypted:false
                                                                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                MD5:0E176276362B94279A4492511BFCBD98
                                                                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                Category:downloaded
                                                                                Size (bytes):20410
                                                                                Entropy (8bit):7.980582012022051
                                                                                Encrypted:false
                                                                                SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://login-microsoftonline.cursuri-bsmart.ro/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                Category:downloaded
                                                                                Size (bytes):3620
                                                                                Entropy (8bit):6.867828878374734
                                                                                Encrypted:false
                                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://login-microsoftonline.cursuri-bsmart.ro/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
                                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):56
                                                                                Entropy (8bit):4.860577243331642
                                                                                Encrypted:false
                                                                                SSDEEP:3:8Kiun9kagjzQ32BQn:8Kiun2aWzQGBQn
                                                                                MD5:F220004BD2C441EC576F73CBEA83D539
                                                                                SHA1:127484ECE51FCB705C8FA91681CBE71AFBC06876
                                                                                SHA-256:F4014D5129917EE668E2AF3A51054CBF8C6B92DC35741328C643E6CE21B102D3
                                                                                SHA-512:5526E094B6DC023E7733B8A77A020BD52BB2D1342DAC93DEB473714E34734F2FB93824403518702DE53F02CDCD201A5B81CCA6FDFCE731D7921A1824A8062AE5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCeJzvVWtIIjlEgUN0VtRUhIFDVd69_0hyUpjVei5LzcSIAlAAla6YscXChIFDdFbUVISBQ1Xevf9IclKY1XouS83?alt=proto
                                                                                Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgAKEgoHDdFbUVIaAAoHDVd69/0aAA==
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                Category:downloaded
                                                                                Size (bytes):1435
                                                                                Entropy (8bit):7.8613342322590265
                                                                                Encrypted:false
                                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://login-microsoftonline.cursuri-bsmart.ro/aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                Category:dropped
                                                                                Size (bytes):621
                                                                                Entropy (8bit):7.673946009263606
                                                                                Encrypted:false
                                                                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                MD5:4761405717E938D7E7400BB15715DB1E
                                                                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                Category:dropped
                                                                                Size (bytes):3620
                                                                                Entropy (8bit):6.867828878374734
                                                                                Encrypted:false
                                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3937)
                                                                                Category:downloaded
                                                                                Size (bytes):5270
                                                                                Entropy (8bit):5.474400542516616
                                                                                Encrypted:false
                                                                                SSDEEP:96:MkrgtRQHqEovLhTkorTqIWxeehoZewskuLU9MvMuYv1XvjDw/4H:IRQHRILlkqTlIeuoZZAU5B70G
                                                                                MD5:7B30772ECC161EDE21216D4430829ACB
                                                                                SHA1:1323174C192B1E970C4D8AD2D0E95032364C09C6
                                                                                SHA-256:4CABA20287EBAA975B3F24090C94A9CAEA10C880B692AC654456900D23996757
                                                                                SHA-512:8BC650C655F67F2D9F56503F3E45051F066C03C51ED8F46DF018D2DA9F0B87734199DE51E1A3366D71DBD6823E64B71F75F81BDA62D3282B79A4D3234E5B2FDF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cdn.jsdelivr.net/gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.js
                                                                                Preview:/*!. *. * detectIncognito v1.3.7. *. * https://github.com/Joe12387/detectIncognito. *. * MIT License. *. * Copyright (c) 2021 - 2025 Joe Rutkowski <Joe@dreggle.com>. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in all. * copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. * AUTHOR
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 79 x 94, 8-bit/color RGB, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):61
                                                                                Entropy (8bit):4.068159130770307
                                                                                Encrypted:false
                                                                                SSDEEP:3:yionv//thPl6httNAkxl/k4E08up:6v/lhPi0k7Tp
                                                                                MD5:C0F9B50408FD3E6D7F8D4B80BC148F46
                                                                                SHA1:7FA30675A34EA6A507B55A2A945073CFA44F8CB6
                                                                                SHA-256:9524045B9FBE10C3031205A0D8A72DA816C3BE99DC1FF91ED4349499B3C120F9
                                                                                SHA-512:BA80BC54A426AEFE7998C2F77DC568B9E4BE8A47F43E9A1467EF838AAA640CC900CFEB53AFB34E734D6BE6D6FF6CC8CC4750981E5B9820C6F0188A2F8DB8EDCF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...O...^.............IDAT.....$.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (48122)
                                                                                Category:downloaded
                                                                                Size (bytes):48123
                                                                                Entropy (8bit):5.342998089666478
                                                                                Encrypted:false
                                                                                SSDEEP:768:gCbPzVMta23aGa0rn5iWqS2kdX+iGwS3EjtCsCXY2KIEjkNY1LBep7iFFQ7XIrva:Ita2qGa0rn5Rq05GE2K9k7
                                                                                MD5:EA38BDA3C117E2FE01BD862003357394
                                                                                SHA1:767CCB3589E3067EE1B348DF2426A9E2E32CEE5C
                                                                                SHA-256:719423C7B70AC911F76D00B3AE514D108A8315EA60A80519820BE50C0E4C96EF
                                                                                SHA-512:F50FAB9DC2263F40216DF26C234AD390091F23185650E9B4E4748CF09CFEDF2D92A99FC81C986234580844393305AC2195E096DEDB64D9A25A99EF7BE510FFCA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/708f7a809116/api.js
                                                                                Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                Category:downloaded
                                                                                Size (bytes):673
                                                                                Entropy (8bit):7.6596900876595075
                                                                                Encrypted:false
                                                                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                MD5:0E176276362B94279A4492511BFCBD98
                                                                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://login-microsoftonline.cursuri-bsmart.ro/aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):61
                                                                                Entropy (8bit):3.990210155325004
                                                                                Encrypted:false
                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                Category:downloaded
                                                                                Size (bytes):2672
                                                                                Entropy (8bit):6.640973516071413
                                                                                Encrypted:false
                                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://login-microsoftonline.cursuri-bsmart.ro/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
                                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):2369
                                                                                Entropy (8bit):4.6742713303383425
                                                                                Encrypted:false
                                                                                SSDEEP:48:0qB3ToXW4gzJ8fDHG3fvBWcz0bnN9globJ1:fB3ToGUG33Ucz0hKlobJ1
                                                                                MD5:18B6C39D535FD3ED7E1127052D05BC70
                                                                                SHA1:98E994FD8431EAE6C3CA52F8B837DD24DB97B1A0
                                                                                SHA-256:9BADD3C8A8B2DB0D3457B31175D260EF48E7814AE7C17438E460C39B318147DB
                                                                                SHA-512:64A8136A8E79DE92EF5157F4BDB8E008A09ACF6504F1D69C96DDEDAACEE3F7F4D5880F15FC179F0A355732219FBB4D0B1F4A4C646297197812270B0D313BA059
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:<!doctype html>.<html lang="en-US">.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>One more step before you proceed...</title>. <script src="https://cdn.jsdelivr.net/gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.js"></script>. <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script>. <script>. let isPrivateMode = false;.. // Check only for Chrome incognito. detectIncognito().then((result) => {. isPrivateMode = (result.browserName === 'Chrome' && result.isPrivate);. console.log('Is Chrome Incognito:', isPrivateMode);. });.. var verifyCallback_CF = function(response) {. if (response && response.length > 10) {. var cfForm = document.querySelector("#cfForm");. cfForm.querySelector('input[name="chromeIncognito"]').value = isPrivateMode ?
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):930
                                                                                Entropy (8bit):5.810708231244195
                                                                                Encrypted:false
                                                                                SSDEEP:24:0jHVMsC5AmjBlSls5GVNr//DtmpuMhQsqm09lUM7PpVX1I:05XC5AmdIls5GVRD6uQAn9lUM772
                                                                                MD5:27730418B7E5F8C59E5C68B0522CC046
                                                                                SHA1:21F808B49398ADBE72DA5576A13A93980C7D2072
                                                                                SHA-256:3D3DD566AEAC240BC82695BA81DE2A8F087AF34AFCFB8C1F7C5AEB34D17DD279
                                                                                SHA-512:2CBC62D7CA28207BE3C9D868F1506792C310BFB40B43A8152B83E8FC7E033A2634548F14937A8993844EFFE4759480D16D370699EB32FF9B486E60940BD72BBB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Preview:<!doctype html><html><head><meta charset="utf-8"></head><body><script>document.write(atob("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"));</script></body></html>
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 79 x 94, 8-bit/color RGB, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):61
                                                                                Entropy (8bit):4.068159130770307
                                                                                Encrypted:false
                                                                                SSDEEP:3:yionv//thPl6httNAkxl/k4E08up:6v/lhPi0k7Tp
                                                                                MD5:C0F9B50408FD3E6D7F8D4B80BC148F46
                                                                                SHA1:7FA30675A34EA6A507B55A2A945073CFA44F8CB6
                                                                                SHA-256:9524045B9FBE10C3031205A0D8A72DA816C3BE99DC1FF91ED4349499B3C120F9
                                                                                SHA-512:BA80BC54A426AEFE7998C2F77DC568B9E4BE8A47F43E9A1467EF838AAA640CC900CFEB53AFB34E734D6BE6D6FF6CC8CC4750981E5B9820C6F0188A2F8DB8EDCF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/d/9235880e9a274400/1742477087562/sTdmwB4sX6igxt-
                                                                                Preview:.PNG........IHDR...O...^.............IDAT.....$.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                Category:downloaded
                                                                                Size (bytes):621
                                                                                Entropy (8bit):7.673946009263606
                                                                                Encrypted:false
                                                                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                MD5:4761405717E938D7E7400BB15715DB1E
                                                                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://login-microsoftonline.cursuri-bsmart.ro/aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):2369
                                                                                Entropy (8bit):4.6742713303383425
                                                                                Encrypted:false
                                                                                SSDEEP:48:0qB3ToXW4gzJ8fDHG3fvBWcz0bnN9globJ1:fB3ToGUG33Ucz0hKlobJ1
                                                                                MD5:18B6C39D535FD3ED7E1127052D05BC70
                                                                                SHA1:98E994FD8431EAE6C3CA52F8B837DD24DB97B1A0
                                                                                SHA-256:9BADD3C8A8B2DB0D3457B31175D260EF48E7814AE7C17438E460C39B318147DB
                                                                                SHA-512:64A8136A8E79DE92EF5157F4BDB8E008A09ACF6504F1D69C96DDEDAACEE3F7F4D5880F15FC179F0A355732219FBB4D0B1F4A4C646297197812270B0D313BA059
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/favicon.ico
                                                                                Preview:<!doctype html>.<html lang="en-US">.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>One more step before you proceed...</title>. <script src="https://cdn.jsdelivr.net/gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.js"></script>. <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script>. <script>. let isPrivateMode = false;.. // Check only for Chrome incognito. detectIncognito().then((result) => {. isPrivateMode = (result.browserName === 'Chrome' && result.isPrivate);. console.log('Is Chrome Incognito:', isPrivateMode);. });.. var verifyCallback_CF = function(response) {. if (response && response.length > 10) {. var cfForm = document.querySelector("#cfForm");. cfForm.querySelector('input[name="chromeIncognito"]').value = isPrivateMode ?
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text
                                                                                Category:downloaded
                                                                                Size (bytes):689016
                                                                                Entropy (8bit):4.210696031972732
                                                                                Encrypted:false
                                                                                SSDEEP:6144:DnQWWDY3mr16XRxcpuEhjMPRKkC0d7xyF0FA9OgoUE0HUN4oe+:DBWU3xhDKkTshoj5
                                                                                MD5:3B72E939A304CE05F0CEAB4A0AC39DD9
                                                                                SHA1:B2CFD3CB1BD0EE53C795E040063D0F55F544D939
                                                                                SHA-256:CC58721894324D6F6F53B7FE4CB0D08F923AA75E52506C0A58D29E4390B7CEDD
                                                                                SHA-512:F4AF43BA51B76496C98A30F06D9903440C4957E18F82B09D2B9C706CAD5939446D8BAA4353FD0620A2F68CEA79878824CD2313594997F0F8403C13FF767E6112
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://login-microsoftonline.cursuri-bsmart.ro/aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_yYLwtowrqBEhphSPA6BiJQ2.js
                                                                                Preview:!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                Category:dropped
                                                                                Size (bytes):61
                                                                                Entropy (8bit):3.990210155325004
                                                                                Encrypted:false
                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                Category:dropped
                                                                                Size (bytes):1435
                                                                                Entropy (8bit):7.8613342322590265
                                                                                Encrypted:false
                                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (3950)
                                                                                Category:downloaded
                                                                                Size (bytes):3955
                                                                                Entropy (8bit):5.826106840812047
                                                                                Encrypted:false
                                                                                SSDEEP:96:osColtH6666rpofyTyRsBcoDHwQ5jHkxzeGM17haLfQfffo:o+tH6666rpoR+BcorwQ1v1q
                                                                                MD5:F2F0B72D707EDB9C1900ED8406E45377
                                                                                SHA1:0696B1A3986B2743EDA6B0C2742DE0B0F59AC10F
                                                                                SHA-256:0DF2DAFA25D21302033B92EEF00AFB9623C108536DA7159BC8FFDD97827C0F38
                                                                                SHA-512:2EFB1532793AC7EBFF245ACA2C76E0B5A63B092CC8D8B8D0FA0B6626C0D2F7DA14F5C7386487C289546C2DEE23C0A6D758DFD190CB4F0880A13EEA07D529F3FE
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                Preview:)]}'.["",["green card holder detained","houston astros city connect uniforms","assassin creed shadows","southwest airlines fare changes","eric church hands of time lyrics","nasa astronauts return","new mexico dust storms","illinois homeschooling bill protest"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMXR4X3h4cHg2EgpWaWRlbyBnYW1lMs8QZGF0YTppbWFnZS9qcGVnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFFQUFRQU1CRVFBQ0VRRURFUUgveEFBYkFBRUFBZ01CQVFBQUFBQUFBQUFBQUFBQUJRWUNBd1FIQWYvRUFEUVFBQUVEQXdJQ0J3WUdBd0FBQUFBQUFBRUNBd1FBQlJFU0lRWXhFeUpCVVdGeGdRY1VJMktSc1JVeVFsS2
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):548
                                                                                Entropy (8bit):4.688532577858027
                                                                                Encrypted:false
                                                                                SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://demo.westendmediagroup.com/files/images/Logo.png
                                                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                Category:dropped
                                                                                Size (bytes):2672
                                                                                Entropy (8bit):6.640973516071413
                                                                                Encrypted:false
                                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                No static file info

                                                                                Download Network PCAP: filteredfull

                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                2025-03-20T14:24:40.684546+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.849695172.233.49.32443TCP
                                                                                • Total Packets: 782
                                                                                • 443 (HTTPS)
                                                                                • 80 (HTTP)
                                                                                • 53 (DNS)
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Mar 20, 2025 14:24:28.647747040 CET49672443192.168.2.82.19.104.63
                                                                                Mar 20, 2025 14:24:28.647747040 CET4967780192.168.2.823.60.201.147
                                                                                Mar 20, 2025 14:24:36.580018997 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:36.580075026 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:36.580148935 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:36.580373049 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:36.580388069 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:36.808347940 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:36.808434963 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:36.810019970 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:36.810034037 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:36.810292006 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:36.851437092 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:37.779375076 CET49690443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:37.779428005 CET44349690172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:37.779828072 CET49691443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:37.779871941 CET44349691172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:37.779875040 CET49690443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:37.779921055 CET49691443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:37.780090094 CET49691443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:37.780101061 CET44349691172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:37.780173063 CET49690443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:37.780184984 CET44349690172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:37.987149954 CET44349690172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:37.987163067 CET44349691172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:37.987255096 CET49690443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:37.990968943 CET49691443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:38.073646069 CET49691443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:38.073668003 CET44349691172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:38.073965073 CET44349691172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:38.075905085 CET49690443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:38.075928926 CET44349690172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:38.076128960 CET49691443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:38.076214075 CET44349690172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:38.116314888 CET44349691172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:38.122462034 CET49690443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:38.259202003 CET4967780192.168.2.823.60.201.147
                                                                                Mar 20, 2025 14:24:38.259231091 CET49672443192.168.2.82.19.104.63
                                                                                Mar 20, 2025 14:24:38.364032030 CET44349691172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:38.364104033 CET44349691172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:38.364147902 CET49691443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:38.364526033 CET49691443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:38.364542961 CET44349691172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:38.474431038 CET49692443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:38.474483967 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:38.474546909 CET49692443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:38.474761963 CET49692443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:38.474776030 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:38.831187010 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:38.831258059 CET49692443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:38.832520008 CET49692443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:38.832541943 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:38.832845926 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:38.833153009 CET49692443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:38.880331039 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.199474096 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.199495077 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.199512005 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.199573040 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.199589014 CET49692443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:39.199614048 CET49692443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:39.201414108 CET49692443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:39.201433897 CET44349692172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.283003092 CET49693443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:39.283035040 CET44349693172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.283150911 CET49693443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:39.283345938 CET49693443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:39.283359051 CET44349693172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.628142118 CET44349693172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.628529072 CET49693443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:39.628616095 CET44349693172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.628736973 CET49693443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:39.628752947 CET44349693172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:39.927144051 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:39.972330093 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:40.051506996 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:40.051649094 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:40.051743984 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:40.051800966 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:40.051837921 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:40.051882982 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:40.055789948 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:40.057018042 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:40.057238102 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:40.057501078 CET49689443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:24:40.057523012 CET44349689142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:24:40.151155949 CET44349693172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.151226044 CET44349693172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.151271105 CET49693443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.152829885 CET49693443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.152847052 CET44349693172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.232821941 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.232882977 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.232963085 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.233390093 CET49696443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.233407021 CET44349696172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.233721972 CET49696443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.234256983 CET49696443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.234276056 CET44349696172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.234358072 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.234366894 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.585917950 CET44349696172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.586914062 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.636826038 CET49696443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.636826038 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.683195114 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.683219910 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.683407068 CET49696443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.683414936 CET44349696172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.683641911 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.683648109 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.683720112 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.683728933 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.683737993 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.683743000 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.683772087 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.683777094 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.683904886 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.683916092 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.683964014 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.683970928 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.683983088 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.684043884 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.684053898 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.684078932 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.684150934 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.684153080 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.684302092 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.684433937 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.684587002 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.688317060 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.688328981 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:40.688453913 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:40.688463926 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:41.607180119 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:41.607297897 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:41.607367992 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:41.608978987 CET49695443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:24:41.609031916 CET44349695172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:24:41.731158972 CET49697443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:41.731218100 CET44349697172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:41.731395960 CET49697443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:41.731446981 CET49697443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:41.731457949 CET44349697172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:41.953629017 CET44349697172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:41.953730106 CET49697443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:41.954898119 CET49697443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:41.954927921 CET44349697172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:41.955341101 CET44349697172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:41.955723047 CET49697443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:41.996332884 CET44349697172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:42.191560030 CET44349697172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:42.191596985 CET44349697172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:42.191685915 CET44349697172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:42.191982031 CET49697443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:42.192635059 CET49697443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:42.192681074 CET44349697172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:42.338860989 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:42.338895082 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.338953972 CET49701443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.339011908 CET44349701104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.339062929 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:42.339212894 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:42.339222908 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.339252949 CET49701443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.340348959 CET49701443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.340365887 CET44349701104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.553561926 CET44349701104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.554884911 CET49701443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.554884911 CET49701443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.554903984 CET44349701104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.555248022 CET44349701104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.555505037 CET49701443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.563143969 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.563416958 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:42.564260006 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:42.564274073 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.564579010 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.564815998 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:42.600341082 CET44349701104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.608365059 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.800204039 CET44349701104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.800358057 CET44349701104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.802251101 CET49701443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.806957960 CET49701443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.806978941 CET44349701104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.809288025 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.809341908 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.810316086 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.810447931 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.810554981 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.810585976 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.810646057 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.810671091 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:42.810699940 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.810813904 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:42.810816050 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:42.810825109 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.810827971 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:42.810904980 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.810930967 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:42.812433958 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:42.812448025 CET44349700104.18.187.31192.168.2.8
                                                                                Mar 20, 2025 14:24:42.812472105 CET49700443192.168.2.8104.18.187.31
                                                                                Mar 20, 2025 14:24:43.028090954 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.028369904 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.028384924 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.028568983 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.028578997 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.278639078 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.278779984 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.278824091 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.278841972 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.278949022 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.278985977 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.278995991 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.279109001 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.279150009 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.279158115 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.279263020 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.279303074 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.279310942 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.279419899 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.279465914 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.279475927 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.279576063 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.279628992 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.279637098 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.279717922 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.279761076 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.279768944 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.328886032 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.405203104 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.405400038 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.405448914 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.405464888 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.405560017 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.405602932 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.405611038 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.405718088 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.405762911 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.405772924 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.405879974 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.405929089 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.405937910 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406039953 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406090975 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.406110048 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406194925 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406238079 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.406244993 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406352043 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406424999 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.406433105 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406516075 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406563997 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.406580925 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406670094 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406708002 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.406716108 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406821012 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.406864882 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.406872988 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.407056093 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.407105923 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.407624006 CET49702443192.168.2.8104.18.95.41
                                                                                Mar 20, 2025 14:24:43.407639980 CET44349702104.18.95.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.547342062 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.547388077 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.547444105 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.547657967 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.547669888 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.754997015 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.755079985 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.755533934 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.755548954 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.756289005 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.756539106 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.804325104 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.998215914 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.998460054 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.998512983 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.998529911 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.998625994 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.998713970 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.998797894 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.998801947 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.998830080 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.998847008 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.998987913 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.999032021 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.999044895 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.999146938 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.999193907 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.999200106 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.999705076 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:43.999753952 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:43.999759912 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.000070095 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.000113964 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.000119925 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.000236034 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.000278950 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.000284910 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.000654936 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.000686884 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.000693083 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.000818968 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.000860929 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.000866890 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.000978947 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.001023054 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.001029015 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.001118898 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.001163960 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.020373106 CET49703443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.020390987 CET44349703104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.121236086 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.121344090 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.121422052 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.121644974 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.121656895 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.122800112 CET49705443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.122924089 CET44349705104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.122992992 CET49705443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.123115063 CET49705443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.123147011 CET44349705104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.328845978 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.329322100 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.329354048 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:44.329490900 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:44.329499960 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.763047934 CET44349705104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.763375998 CET49705443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.763405085 CET44349705104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.763566017 CET49705443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.763571024 CET44349705104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.899421930 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.899560928 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.899616003 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.899662018 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.899772882 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.899822950 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.899840117 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.899936914 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900006056 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.900019884 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900132895 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900187016 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.900201082 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900288105 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900350094 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.900367022 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900475025 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900527954 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.900542021 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900629997 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900684118 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.900696993 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900796890 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.900846958 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.900860071 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.901015997 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.901058912 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.901072979 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.901570082 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.901619911 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.901633024 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.902075052 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.902142048 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.902154922 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.902261019 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.902307987 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.902322054 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.902415037 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.902465105 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.902481079 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.902606010 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.902673960 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.902687073 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.902781963 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.902831078 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.902843952 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.903311968 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.903363943 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.903376102 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.903464079 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.903518915 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.903532982 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.904262066 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.904310942 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.904324055 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.904465914 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.904515982 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.904527903 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.904618025 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.904731989 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.904736996 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.904761076 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.904809952 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:46.905324936 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:46.905388117 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.000509977 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.000595093 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.000654936 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.000704050 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.000760078 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.000857115 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.000900030 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.000925064 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.000953913 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.000974894 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.000998974 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.001063108 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.001523018 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.001589060 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.002140045 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.002209902 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.002432108 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.002495050 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.002748966 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.002814054 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.003287077 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.003354073 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.003482103 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.003555059 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.004443884 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.004519939 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.005182981 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.005249023 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.005347967 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.005408049 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.006145954 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.006217003 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.006253004 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.006314039 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.006328106 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.006419897 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.006479025 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.006479025 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.009177923 CET44349705104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.009248972 CET44349705104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.009465933 CET49705443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.010030031 CET49705443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.010051966 CET44349705104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.037758112 CET49706443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:47.037810087 CET44349706172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:47.037872076 CET49706443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:47.038182020 CET49706443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:47.038198948 CET44349706172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:47.121329069 CET49707443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.121377945 CET44349707104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.121438980 CET49707443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.121637106 CET49707443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.121649981 CET44349707104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.198988914 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.199093103 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.199413061 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.199572086 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.199600935 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.241590023 CET44349706172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:47.242531061 CET49706443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:47.242531061 CET49706443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:47.242563963 CET44349706172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:47.242575884 CET44349706172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:47.306972980 CET49704443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.307001114 CET44349704104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.327727079 CET44349707104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.328330040 CET49707443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.328330040 CET49707443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.328360081 CET44349707104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.328589916 CET44349707104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.328856945 CET49707443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.376323938 CET44349707104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.400542021 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.401170969 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.401195049 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.401356936 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.401356936 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.401365042 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.401376963 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.484874010 CET44349706172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:47.485012054 CET44349706172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:47.485160112 CET49706443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:47.485163927 CET44349706172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:47.485301971 CET49706443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:47.485892057 CET49706443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:47.485909939 CET44349706172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:47.575776100 CET44349707104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.575937033 CET44349707104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.576076984 CET49707443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.582905054 CET49707443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.582931995 CET44349707104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.609385967 CET49709443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:24:47.609419107 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:47.609971046 CET49709443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:24:47.616343975 CET49709443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:24:47.616357088 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:47.698699951 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.698823929 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.698899031 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.698987961 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.699032068 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.699063063 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.699074984 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.699137926 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.699208021 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.699333906 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.699338913 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.699445963 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.699486017 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.699625969 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.699723005 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.699759007 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.699764013 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.699899912 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.699928999 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.699934006 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.700052977 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.700452089 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.700457096 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.700582981 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.700587034 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.700828075 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.700915098 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.700995922 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.701030016 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.701035976 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.701064110 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.701354027 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.701443911 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.701476097 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.701481104 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.702099085 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.702187061 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.702219963 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.702224970 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.702281952 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.702286005 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.702402115 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.702491999 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.702496052 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.702847958 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.702928066 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.703102112 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.703164101 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.703169107 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.703955889 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.704044104 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.704046965 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.704071999 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.704233885 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.704334974 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.704549074 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.704555035 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.704863071 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.704946995 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.704968929 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.704973936 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.705096006 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.705552101 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.706114054 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.797313929 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.797446966 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.797514915 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.797554970 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.797596931 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.797614098 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.797661066 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.798034906 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.798185110 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.798198938 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.798506021 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.798556089 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.798568010 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.798604965 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.798610926 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.798793077 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.798805952 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.798899889 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.799942970 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.800163984 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.800208092 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.800220013 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.800247908 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.800256968 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.800442934 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.800456047 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.800632000 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.800745010 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.800756931 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.801198959 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.801357031 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.801462889 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.801493883 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.801506996 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.801543951 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.801641941 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.802534103 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.802862883 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.802882910 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.803059101 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.803385973 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.803468943 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.804022074 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.804124117 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.804763079 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.804949999 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.819850922 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:47.820235014 CET49709443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:24:47.821033001 CET49709443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:24:47.821038961 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:47.821427107 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:47.822097063 CET49709443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:24:47.864353895 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:47.894334078 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.894603014 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.894650936 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.894871950 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:47.895318985 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:47.895788908 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.020862103 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.020924091 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.020957947 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.021007061 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021044016 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021044970 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.021141052 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.021157026 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021198034 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.021220922 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021322012 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021364927 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.021378040 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021405935 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.021429062 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021596909 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021702051 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021745920 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.021761894 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021795988 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.021802902 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021915913 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.021962881 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.021975994 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022001982 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.022016048 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022054911 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.022067070 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022099972 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.022115946 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022217989 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022254944 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.022265911 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022310019 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.022316933 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022417068 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022526979 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022528887 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.022551060 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022645950 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022656918 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.022742987 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022768974 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.022779942 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022813082 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.022838116 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022958040 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.022972107 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.022984028 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.023015976 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.023065090 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.023103952 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.023108006 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.023119926 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.023150921 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.023242950 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.023283005 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.023411036 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.026120901 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.026973009 CET49708443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:48.026995897 CET44349708104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:48.063822985 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:48.063961983 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:48.064074039 CET49709443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:24:48.064086914 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:48.064243078 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:48.065802097 CET49709443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:24:48.442523956 CET49709443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:24:48.442574978 CET44349709104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:24:49.066728115 CET49711443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.066755056 CET44349711104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.066811085 CET49711443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.066966057 CET49711443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.066977024 CET44349711104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.274054050 CET44349711104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.285845995 CET49711443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.285845995 CET49711443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.285876989 CET44349711104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.285887003 CET44349711104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.471898079 CET49712443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.471930981 CET44349712104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.472208023 CET49712443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.472208023 CET49712443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.472233057 CET44349712104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.528072119 CET44349711104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.528124094 CET44349711104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.528199911 CET49711443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.529089928 CET49711443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.529105902 CET44349711104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.684819937 CET44349712104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.685220957 CET49712443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.685220957 CET49712443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.685247898 CET44349712104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.685264111 CET44349712104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.929410934 CET44349712104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.929567099 CET44349712104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.931302071 CET49712443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.940335989 CET49712443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.940352917 CET44349712104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.954965115 CET49714443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.954993963 CET44349714104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:49.959254980 CET49714443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.959254980 CET49714443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:49.959291935 CET44349714104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.051920891 CET4971580192.168.2.8142.250.65.195
                                                                                Mar 20, 2025 14:24:50.141943932 CET8049715142.250.65.195192.168.2.8
                                                                                Mar 20, 2025 14:24:50.142950058 CET4971580192.168.2.8142.250.65.195
                                                                                Mar 20, 2025 14:24:50.146982908 CET4971580192.168.2.8142.250.65.195
                                                                                Mar 20, 2025 14:24:50.159204960 CET44349714104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.159548044 CET49714443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:50.159569979 CET44349714104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.159719944 CET49714443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:50.159727097 CET44349714104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.236567020 CET8049715142.250.65.195192.168.2.8
                                                                                Mar 20, 2025 14:24:50.237104893 CET8049715142.250.65.195192.168.2.8
                                                                                Mar 20, 2025 14:24:50.266169071 CET4971580192.168.2.8142.250.65.195
                                                                                Mar 20, 2025 14:24:50.289088964 CET49673443192.168.2.82.23.227.215
                                                                                Mar 20, 2025 14:24:50.289118052 CET443496732.23.227.215192.168.2.8
                                                                                Mar 20, 2025 14:24:50.358287096 CET8049715142.250.65.195192.168.2.8
                                                                                Mar 20, 2025 14:24:50.405673027 CET44349714104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.405833960 CET44349714104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.405905962 CET49714443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:50.405930996 CET4971580192.168.2.8142.250.65.195
                                                                                Mar 20, 2025 14:24:50.409327030 CET49714443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:50.409353971 CET44349714104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.780786991 CET49718443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:50.780838013 CET44349718104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.780893087 CET49718443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:50.781073093 CET49718443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:50.781095028 CET44349718104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.985954046 CET44349718104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.986222029 CET49718443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:50.986255884 CET44349718104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:50.986409903 CET49718443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:50.986416101 CET44349718104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.228925943 CET44349718104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.229033947 CET44349718104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.229113102 CET44349718104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.229140997 CET49718443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.229175091 CET49718443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.229784966 CET49718443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.229806900 CET44349718104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.297342062 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.297409058 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.301285028 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.301285028 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.301332951 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.511245012 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.511604071 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.511641026 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.511950016 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.511950016 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.511986971 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.512021065 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.512226105 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.512259960 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.846174002 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.846265078 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.846301079 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.846335888 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.846338987 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.846376896 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.846404076 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.846486092 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.846528053 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.846549034 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.846555948 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.846571922 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.846668005 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.847127914 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.847167969 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.847204924 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.847237110 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.847259998 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.847279072 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.848299980 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.848407984 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.848649979 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.848670006 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.848687887 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.848997116 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.849024057 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.849030972 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.849236012 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.849303961 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.849328041 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.850655079 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.850655079 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.869465113 CET49720443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.869508028 CET44349720104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:51.869601965 CET49720443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.873445034 CET49720443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:51.873455048 CET44349720104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:52.077163935 CET44349720104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:52.077641964 CET49720443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:52.077641964 CET49720443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:52.077670097 CET44349720104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:52.077681065 CET44349720104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:52.164959908 CET49719443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:52.164995909 CET44349719104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:52.322221994 CET44349720104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:52.322393894 CET44349720104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:52.322448015 CET49720443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:52.323297024 CET49720443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:52.323314905 CET44349720104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:52.976739883 CET44349690172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:52.976912975 CET44349690172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:52.977180004 CET49690443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:52.978492022 CET49690443192.168.2.8172.64.149.199
                                                                                Mar 20, 2025 14:24:52.978538990 CET44349690172.64.149.199192.168.2.8
                                                                                Mar 20, 2025 14:24:56.194994926 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.195094109 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.195226908 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.197700977 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.197740078 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.406860113 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.407419920 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.407421112 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.407494068 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.407541990 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.407594919 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.407620907 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.407670021 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.407686949 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.407779932 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.407818079 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.735487938 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.735704899 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.735800982 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.735881090 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.735925913 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.735961914 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.736000061 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.736109972 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.736344099 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.738984108 CET49721443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.739010096 CET44349721104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.762197971 CET49722443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:56.762236118 CET44349722172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:56.762396097 CET49722443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:56.762411118 CET49723443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:56.762448072 CET44349723172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:56.762542009 CET49722443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:56.762543917 CET49723443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:56.762548923 CET44349722172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:56.762979031 CET49723443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:56.762994051 CET44349723172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:56.800338984 CET49725443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.800386906 CET44349725104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.800545931 CET49725443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.802110910 CET49725443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:56.802143097 CET44349725104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:56.968883991 CET44349722172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:56.969373941 CET49722443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:56.969373941 CET49722443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:56.969397068 CET44349722172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:56.969408989 CET44349722172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:56.969417095 CET49722443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:56.969425917 CET44349722172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:56.970657110 CET44349723172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:56.970866919 CET49723443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:24:56.970889091 CET44349723172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:24:57.006401062 CET44349725104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:57.006680012 CET49725443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:57.006758928 CET44349725104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:57.006819963 CET49725443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:57.006836891 CET44349725104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:57.258166075 CET44349725104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:57.258214951 CET44349725104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:24:57.258264065 CET49725443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:57.558665991 CET49725443192.168.2.8104.18.94.41
                                                                                Mar 20, 2025 14:24:57.558702946 CET44349725104.18.94.41192.168.2.8
                                                                                Mar 20, 2025 14:25:00.310148001 CET44349722172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:25:00.310475111 CET44349722172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:25:00.310543060 CET49722443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:25:00.325222015 CET49722443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:25:00.325259924 CET44349722172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:25:01.060251951 CET49726443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.060285091 CET44349726172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:01.060343981 CET49726443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.060492992 CET49726443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.060503006 CET44349726172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:01.393471956 CET44349726172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:01.393543005 CET49726443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.437230110 CET49726443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.437258005 CET44349726172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:01.438221931 CET44349726172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:01.438560009 CET49726443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.480331898 CET44349726172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:01.695373058 CET44349726172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:01.695509911 CET44349726172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:01.695580006 CET49726443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.696376085 CET49726443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.696393013 CET44349726172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:01.696403980 CET49726443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.696444988 CET49726443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.699295044 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.699327946 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:01.699388981 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.699624062 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:01.699639082 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.026587009 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.026945114 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.026982069 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.027148962 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.027153969 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.770000935 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.770034075 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.770052910 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.770072937 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.770114899 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.770152092 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.770167112 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.770212889 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.770237923 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.770262003 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.770296097 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.770303965 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.770328999 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.770344019 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.902942896 CET49728443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:02.902998924 CET4434972813.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:02.903068066 CET49728443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:02.903659105 CET49728443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:02.903681040 CET4434972813.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:02.925554037 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.925623894 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.925673962 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.925859928 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.925859928 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.929030895 CET49727443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.929050922 CET44349727172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.941589117 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.941617012 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.942013025 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.942042112 CET49730443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.942082882 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.942193985 CET49730443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.942353964 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.942414999 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.942491055 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.942543983 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.942558050 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.942682981 CET49730443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.942698002 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:02.942796946 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:02.942816019 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.199712992 CET4434972813.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:03.199786901 CET49728443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:03.200968027 CET49728443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:03.200990915 CET4434972813.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:03.201222897 CET4434972813.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:03.242645979 CET49728443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:03.262123108 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.262578964 CET49730443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.262626886 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.263001919 CET49730443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.263014078 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.267293930 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.267514944 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.267550945 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.267724991 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.267730951 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.268220901 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.268399954 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.268451929 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.268500090 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.268510103 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.742140055 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.742181063 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.742202044 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.742415905 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.742465019 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.742527962 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.901457071 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.901501894 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.901593924 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.901602030 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.901638031 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.901663065 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.901701927 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.923167944 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:03.975462914 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:03.975502014 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.024631977 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.041291952 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.041320086 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.041335106 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.041403055 CET49730443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.041434050 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.041450977 CET49730443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.041452885 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.041503906 CET49730443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.050008059 CET49730443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.050043106 CET44349730172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.060522079 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.060586929 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.060626030 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.060657978 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.060688019 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.060708046 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.081979036 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.081991911 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.082031012 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.082046986 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.082062960 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.082060099 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.082096100 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.082119942 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.082134962 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.082169056 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.083695889 CET49731443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.083718061 CET44349731172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.103894949 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.103940964 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.103991032 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.104023933 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.104054928 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.104074955 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.217056990 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.217096090 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.217150927 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.217183113 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.217204094 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.217269897 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.258364916 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.258403063 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.258447886 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.258485079 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.258507967 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.258522034 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.371495008 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.371534109 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.371581078 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.371613979 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.371644974 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.371661901 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.415446997 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.415487051 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.415546894 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.415580034 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.415610075 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.415627956 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.530210018 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.530247927 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.530313015 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.530347109 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.530356884 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.530709982 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.689233065 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.689268112 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.689330101 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.689358950 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.689374924 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.689399958 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.689768076 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.689795017 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.689837933 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.689847946 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.689877033 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.689894915 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.850421906 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.850492001 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.850532055 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.850569010 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:04.850605011 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:04.850619078 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.010328054 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.010368109 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.010438919 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.010483980 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.010492086 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.010523081 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.010535955 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.010580063 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.049633980 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.049673080 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.049894094 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.049927950 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.102189064 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.168629885 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.168669939 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.168718100 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.168764114 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.168776035 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.168824911 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.326441050 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.326483011 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.326627970 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.326664925 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.326715946 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.334458113 CET49671443192.168.2.8204.79.197.203
                                                                                Mar 20, 2025 14:25:05.364840984 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.364882946 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.365041018 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.365077972 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.365134001 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.520104885 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.520143986 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.520356894 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.520401001 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.520454884 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.636786938 CET49671443192.168.2.8204.79.197.203
                                                                                Mar 20, 2025 14:25:05.639615059 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.639652014 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.639702082 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.639744043 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.639759064 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.639826059 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.678303957 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.678375959 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.678438902 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.678461075 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.678606987 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.678606987 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.800070047 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.800106049 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.800165892 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.800199986 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.800235033 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.800256014 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.929939985 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.929981947 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.930066109 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.930105925 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.930125952 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.930146933 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.991797924 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.991842031 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.991974115 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:05.992008924 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:05.992060900 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.111704111 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.111736059 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.111788988 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.111818075 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.111840010 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.111859083 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.146897078 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.146953106 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.147000074 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.147042036 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.147056103 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.147128105 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.245306015 CET49671443192.168.2.8204.79.197.203
                                                                                Mar 20, 2025 14:25:06.270127058 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.270155907 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.270369053 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.270402908 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.270452976 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.428644896 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.428675890 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.428868055 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.428901911 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.428958893 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.464092970 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.464122057 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.464375973 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.464427948 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.464477062 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.584911108 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.584943056 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.585294008 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.585345030 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.585397959 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.665414095 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.665453911 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.665690899 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.665738106 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.665787935 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.747467995 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.747545004 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.747783899 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.747838020 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.747894049 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.904624939 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.904690981 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.904798031 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.904855967 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.904875994 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.904907942 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.936794043 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.936830997 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.936917067 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.936953068 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:06.936983109 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:06.936999083 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.059854984 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.059900999 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.059946060 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.059999943 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.060019016 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.060142040 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.092041969 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.092082977 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.092134953 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.092175007 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.092190027 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.092214108 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.215939045 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.215976000 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.216032982 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.216068983 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.216093063 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.216113091 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.291389942 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.291438103 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.291481018 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.291520119 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.291544914 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.291558027 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.370198011 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.370234013 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.370285034 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.370320082 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.370336056 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.370357990 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.446177959 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.446206093 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.446258068 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.446293116 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.446307898 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.446332932 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.446485996 CET49671443192.168.2.8204.79.197.203
                                                                                Mar 20, 2025 14:25:07.557985067 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.558021069 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.558078051 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.558116913 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.558134079 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.558141947 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.558161020 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.558177948 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.558641911 CET49729443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.558655977 CET44349729172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.610954046 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.611008883 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.611067057 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.611402988 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.611423016 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.925954103 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.926362991 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.926398993 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:07.926573038 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:07.926578999 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.090662003 CET4434972813.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:08.090743065 CET4434972813.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:08.090785980 CET49728443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:08.489012003 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.489042044 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.489058018 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.489129066 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.489165068 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.489347935 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.489372969 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.489407063 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.489407063 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.489414930 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.489428997 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.540699959 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.645870924 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.645901918 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.645967960 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.645998001 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.646039009 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.646039009 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.803555965 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.803663969 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.803733110 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.803733110 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.805219889 CET49733443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.805242062 CET44349733172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.851550102 CET49728443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:08.851587057 CET4434972813.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:08.975478888 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.975524902 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.975763083 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.975972891 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.975986958 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.976419926 CET49737443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.976473093 CET44349737172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.976648092 CET49737443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.977233887 CET49738443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.977324963 CET44349738172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.977401972 CET49738443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.977519035 CET49737443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.977539062 CET44349737172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:08.977606058 CET49738443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:08.977638006 CET44349738172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.085515976 CET49739443192.168.2.813.107.9.156
                                                                                Mar 20, 2025 14:25:09.085567951 CET4434973913.107.9.156192.168.2.8
                                                                                Mar 20, 2025 14:25:09.085776091 CET49739443192.168.2.813.107.9.156
                                                                                Mar 20, 2025 14:25:09.112438917 CET49739443192.168.2.813.107.9.156
                                                                                Mar 20, 2025 14:25:09.112478018 CET4434973913.107.9.156192.168.2.8
                                                                                Mar 20, 2025 14:25:09.297938108 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.299345970 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.299392939 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.299632072 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.299639940 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.303828001 CET44349737172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.310312033 CET44349738172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.321321011 CET49738443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.321409941 CET44349738172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.321526051 CET49737443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.321567059 CET44349737172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.321968079 CET49738443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.321986914 CET44349738172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.322045088 CET49737443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.322052002 CET44349737172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.362715960 CET49742443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.362799883 CET44349742172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.362889051 CET49742443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.363285065 CET49742443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.363351107 CET44349742172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.442781925 CET4434973913.107.9.156192.168.2.8
                                                                                Mar 20, 2025 14:25:09.442847967 CET49739443192.168.2.813.107.9.156
                                                                                Mar 20, 2025 14:25:09.442862034 CET4434973913.107.9.156192.168.2.8
                                                                                Mar 20, 2025 14:25:09.442899942 CET49739443192.168.2.813.107.9.156
                                                                                Mar 20, 2025 14:25:09.443730116 CET49739443192.168.2.813.107.9.156
                                                                                Mar 20, 2025 14:25:09.443733931 CET4434973913.107.9.156192.168.2.8
                                                                                Mar 20, 2025 14:25:09.443948030 CET4434973913.107.9.156192.168.2.8
                                                                                Mar 20, 2025 14:25:09.444113016 CET49739443192.168.2.813.107.9.156
                                                                                Mar 20, 2025 14:25:09.484364033 CET4434973913.107.9.156192.168.2.8
                                                                                Mar 20, 2025 14:25:09.649211884 CET4434973913.107.9.156192.168.2.8
                                                                                Mar 20, 2025 14:25:09.649286032 CET4434973913.107.9.156192.168.2.8
                                                                                Mar 20, 2025 14:25:09.649334908 CET49739443192.168.2.813.107.9.156
                                                                                Mar 20, 2025 14:25:09.649950981 CET49739443192.168.2.813.107.9.156
                                                                                Mar 20, 2025 14:25:09.649962902 CET4434973913.107.9.156192.168.2.8
                                                                                Mar 20, 2025 14:25:09.661158085 CET44349737172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.661207914 CET44349737172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.661261082 CET49737443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.661277056 CET44349737172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.663249016 CET44349737172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.663316965 CET49737443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.690059900 CET44349742172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.690315008 CET49742443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.690397024 CET44349742172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.690498114 CET49742443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.690521002 CET44349742172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.693465948 CET49737443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.693471909 CET44349737172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.695986986 CET44349738172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.697484970 CET44349738172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.697545052 CET49738443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.700525045 CET49738443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:09.700558901 CET44349738172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:09.851386070 CET49671443192.168.2.8204.79.197.203
                                                                                Mar 20, 2025 14:25:10.080689907 CET44349742172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.082575083 CET44349742172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.082640886 CET49742443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:10.082930088 CET49742443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:10.082957983 CET44349742172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.460808039 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.460845947 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.460865021 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.460906982 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:10.460942984 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.460966110 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:10.460984945 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:10.461091995 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.461471081 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.461533070 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.461546898 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.461550951 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:10.461565971 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.461589098 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:10.461606979 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:10.461611986 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.461638927 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.461678028 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:10.464442015 CET49736443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:10.464462996 CET44349736172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:10.484997034 CET49723443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:25:10.485033989 CET44349723172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:25:10.599890947 CET44349723172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:25:10.599934101 CET44349723172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:25:10.599982023 CET49723443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:25:10.600006104 CET44349723172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:25:10.600091934 CET44349723172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:25:10.600133896 CET49723443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:25:10.608206987 CET49723443192.168.2.8172.67.167.21
                                                                                Mar 20, 2025 14:25:10.608234882 CET44349723172.67.167.21192.168.2.8
                                                                                Mar 20, 2025 14:25:11.436827898 CET49745443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.436866045 CET44349745172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.436918020 CET49745443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.436985016 CET49746443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.437032938 CET44349746172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.437086105 CET49746443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.437294960 CET49747443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.437333107 CET44349747172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.437388897 CET49747443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.438776016 CET49745443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.438786983 CET44349745172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.439148903 CET49747443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.439158916 CET44349747172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.439302921 CET49746443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.439316988 CET44349746172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.467082024 CET49748443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:25:11.467103004 CET44349748104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:25:11.467164040 CET49748443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:25:11.467314005 CET49748443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:25:11.467323065 CET44349748104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:25:11.673464060 CET44349748104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:25:11.673862934 CET49748443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:25:11.673877954 CET44349748104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:25:11.674361944 CET49748443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:25:11.674365997 CET44349748104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:25:11.760714054 CET44349746172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.760797024 CET49746443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.761414051 CET49746443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.761424065 CET44349746172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.761646986 CET44349746172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.761921883 CET49746443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.762160063 CET44349745172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.762222052 CET49745443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.762518883 CET49745443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.762532949 CET44349745172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.762774944 CET44349745172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.762936115 CET49745443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.764518976 CET44349747172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.764609098 CET49747443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.764872074 CET49747443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.764883041 CET44349747172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.765635014 CET44349747172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.765917063 CET49747443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:11.808321953 CET44349745172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.808322906 CET44349746172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.808336020 CET44349747172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:11.920340061 CET44349748104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:25:11.920474052 CET44349748104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:25:11.920545101 CET49748443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:25:11.920557976 CET44349748104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:25:11.920783043 CET44349748104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:25:11.920833111 CET49748443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:25:11.922003984 CET49748443192.168.2.8104.21.65.214
                                                                                Mar 20, 2025 14:25:11.922015905 CET44349748104.21.65.214192.168.2.8
                                                                                Mar 20, 2025 14:25:12.142843008 CET44349746172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:12.142864943 CET44349746172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:12.142946959 CET49746443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:12.142977953 CET44349746172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:12.143917084 CET49746443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:12.143958092 CET44349746172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:12.144009113 CET49746443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:12.144397974 CET44349745172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:12.148031950 CET44349745172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:12.148072958 CET49745443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:12.148607016 CET49745443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:12.148627043 CET44349745172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:12.149276018 CET44349747172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:12.150115013 CET44349747172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:12.150172949 CET49747443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:12.151575089 CET49747443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:12.151592970 CET44349747172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:13.450706005 CET49678443192.168.2.820.42.65.90
                                                                                Mar 20, 2025 14:25:13.758069992 CET49678443192.168.2.820.42.65.90
                                                                                Mar 20, 2025 14:25:14.367546082 CET49678443192.168.2.820.42.65.90
                                                                                Mar 20, 2025 14:25:14.664314032 CET49671443192.168.2.8204.79.197.203
                                                                                Mar 20, 2025 14:25:15.570111990 CET49678443192.168.2.820.42.65.90
                                                                                Mar 20, 2025 14:25:17.976593971 CET49678443192.168.2.820.42.65.90
                                                                                Mar 20, 2025 14:25:22.789603949 CET49678443192.168.2.820.42.65.90
                                                                                Mar 20, 2025 14:25:22.797909021 CET49751443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:22.797947884 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:22.798032999 CET49751443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:22.798799038 CET49751443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:22.798887014 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:22.815045118 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:22.815067053 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:22.815248013 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:22.815272093 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:22.815275908 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:22.816068888 CET49753443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:22.816088915 CET44349753172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:22.816148996 CET49753443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:22.816303015 CET49753443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:22.816313982 CET44349753172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.123626947 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.124088049 CET49751443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.124131918 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.124201059 CET49751443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.124212027 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.124221087 CET49751443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.124228001 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.130793095 CET44349753172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.131120920 CET49753443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.131155968 CET44349753172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.131218910 CET49753443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.131225109 CET44349753172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.132639885 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.132886887 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.132924080 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.133150101 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.133156061 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.508980036 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.509011984 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.509131908 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.509166956 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.509248018 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.509749889 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.509815931 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.509890079 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.513104916 CET44349753172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.513128996 CET44349753172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.513199091 CET49753443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.513240099 CET44349753172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.528554916 CET44349753172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.528660059 CET49753443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.536102057 CET49753443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.536102057 CET49753443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.536120892 CET44349753172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.536165953 CET49753443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.536484957 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.536505938 CET44349752172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.536514044 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.536542892 CET49752443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.551979065 CET49754443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.552021027 CET44349754172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.552081108 CET49754443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.552519083 CET49755443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.552568913 CET44349755172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.552643061 CET49755443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.552712917 CET49754443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.552727938 CET44349754172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.552795887 CET49755443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.552813053 CET44349755172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.573635101 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.573657990 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.573720932 CET49751443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.573750019 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.574131012 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.574173927 CET49751443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.577028036 CET49751443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.577044010 CET44349751172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.710637093 CET49756443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.710701942 CET44349756172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.710773945 CET49756443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.710918903 CET49756443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.710932970 CET44349756172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.870837927 CET44349754172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.871541023 CET49754443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.871563911 CET44349754172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.871731997 CET49754443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.871737003 CET44349754172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.876518965 CET44349755172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.876838923 CET49755443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.876882076 CET44349755172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:23.876979113 CET49755443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:23.876986027 CET44349755172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.030450106 CET44349756172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.036744118 CET49756443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:24.036783934 CET44349756172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.037013054 CET49756443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:24.037025928 CET44349756172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.217719078 CET44349754172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.217736959 CET44349754172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.217787981 CET44349754172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.217801094 CET49754443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:24.217844963 CET49754443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:24.219703913 CET49754443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:24.219717979 CET44349754172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.273853064 CET49671443192.168.2.8204.79.197.203
                                                                                Mar 20, 2025 14:25:24.490921974 CET44349756172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.491354942 CET44349756172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.491417885 CET49756443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:24.517853975 CET49756443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:24.517880917 CET44349756172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.521519899 CET44349755172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.521588087 CET44349755172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.521747112 CET49755443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:24.521775961 CET44349755172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.521823883 CET49755443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:24.522542000 CET49755443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:24.522639036 CET44349755172.232.189.114192.168.2.8
                                                                                Mar 20, 2025 14:25:24.522694111 CET49755443192.168.2.8172.232.189.114
                                                                                Mar 20, 2025 14:25:25.695064068 CET49696443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:25:25.695096970 CET44349696172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:25:32.398797989 CET49678443192.168.2.820.42.65.90
                                                                                Mar 20, 2025 14:25:36.540941000 CET49761443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:25:36.541002035 CET44349761142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:25:36.541141033 CET49761443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:25:36.541292906 CET49761443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:25:36.541304111 CET44349761142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:25:36.739020109 CET44349761142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:25:36.739430904 CET49761443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:25:36.739469051 CET44349761142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:25:40.296098948 CET49763443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.296140909 CET4434976323.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.296231985 CET49763443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.296448946 CET49763443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.296466112 CET4434976323.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.500557899 CET4434976323.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.500639915 CET49763443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.501902103 CET49763443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.501915932 CET4434976323.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.502160072 CET4434976323.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.502405882 CET49763443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.544329882 CET4434976323.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.592849970 CET44349696172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:25:40.592941046 CET44349696172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:25:40.593108892 CET49696443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:25:40.676206112 CET4434976323.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.676350117 CET4434976323.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.676415920 CET49763443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.676515102 CET49763443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.676537991 CET4434976323.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.676549911 CET49763443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.676588058 CET49763443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.676814079 CET49696443192.168.2.8172.233.49.32
                                                                                Mar 20, 2025 14:25:40.676846981 CET44349696172.233.49.32192.168.2.8
                                                                                Mar 20, 2025 14:25:40.677366972 CET49764443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.677402020 CET4434976423.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.677458048 CET49764443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.677627087 CET49764443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.677644014 CET4434976423.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.869693995 CET4434976423.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.870124102 CET49764443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.870147943 CET4434976423.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.870318890 CET49764443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.870325089 CET4434976423.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:40.870361090 CET49764443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:40.870367050 CET4434976423.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:41.125673056 CET4434976423.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:41.125766993 CET4434976423.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:41.125859976 CET49764443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:41.126430035 CET49764443192.168.2.823.44.136.168
                                                                                Mar 20, 2025 14:25:41.126456976 CET4434976423.44.136.168192.168.2.8
                                                                                Mar 20, 2025 14:25:47.026144028 CET44349761142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:25:47.026226997 CET44349761142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:25:47.026577950 CET49761443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:25:48.979361057 CET49761443192.168.2.8142.250.64.68
                                                                                Mar 20, 2025 14:25:48.979382992 CET44349761142.250.64.68192.168.2.8
                                                                                Mar 20, 2025 14:25:50.602206945 CET4971580192.168.2.8142.250.65.195
                                                                                Mar 20, 2025 14:25:50.694329977 CET8049715142.250.65.195192.168.2.8
                                                                                Mar 20, 2025 14:25:50.694642067 CET4971580192.168.2.8142.250.65.195
                                                                                Mar 20, 2025 14:25:53.492624044 CET4434968113.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:53.492645979 CET4434968113.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:53.492666006 CET4434968113.107.246.40192.168.2.8
                                                                                Mar 20, 2025 14:25:53.492883921 CET49681443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:53.492883921 CET49681443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:53.501611948 CET49681443192.168.2.813.107.246.40
                                                                                Mar 20, 2025 14:25:53.592919111 CET4434968113.107.246.40192.168.2.8
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Mar 20, 2025 14:24:32.530374050 CET53550961.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:32.579083920 CET53552481.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:33.353094101 CET53565961.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:33.491816998 CET53559751.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:36.477612972 CET5797953192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:36.477761030 CET5797353192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:36.577718019 CET53579731.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:36.578936100 CET53579791.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:37.651238918 CET5971353192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:37.651698112 CET6503453192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:37.752891064 CET53597131.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:37.790958881 CET53650341.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:38.367224932 CET6086153192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:38.367738008 CET5852253192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:38.471198082 CET53608611.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:38.473822117 CET53585221.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:41.610156059 CET5529753192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:41.610306978 CET6202253192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:41.716821909 CET53552971.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:41.730218887 CET53620221.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:42.238307953 CET6247453192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:42.238308907 CET6002353192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:42.238883972 CET5833353192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:42.238883972 CET5561553192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:42.336687088 CET53600231.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:42.336714983 CET53583331.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:42.336971045 CET53556151.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:42.337939978 CET53624741.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:43.443470955 CET6005453192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:43.443676949 CET6143853192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:43.544190884 CET53614381.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:43.546766043 CET53600541.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:47.013978004 CET5538253192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:47.014518976 CET5793853192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:47.114542961 CET53553821.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:47.116875887 CET53579381.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:47.489327908 CET5482053192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:47.489723921 CET5107753192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:24:47.597647905 CET53510771.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:47.608779907 CET53548201.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:24:50.601628065 CET53609391.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:00.391700983 CET5231453192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:25:00.391907930 CET4940053192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:25:00.971991062 CET53494001.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:01.059447050 CET53523141.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:02.905087948 CET5260653192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:25:02.905369043 CET6284053192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:25:03.004117012 CET53628401.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:03.004740000 CET53526061.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:08.974669933 CET6082453192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:25:08.974955082 CET5116753192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:25:09.074024916 CET53608241.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:09.074058056 CET53511671.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:09.237284899 CET53608291.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:09.239355087 CET53592881.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:09.652909040 CET53613361.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:10.795068979 CET4931053192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:25:10.795228958 CET5048353192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:25:11.369148016 CET53504831.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:11.435523033 CET53493101.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:31.908829927 CET53578961.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:31.936557055 CET53651511.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:34.952132940 CET53500281.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:40.195939064 CET5984653192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:25:40.196049929 CET6417653192.168.2.81.1.1.1
                                                                                Mar 20, 2025 14:25:40.295135021 CET53598461.1.1.1192.168.2.8
                                                                                Mar 20, 2025 14:25:40.295376062 CET53641761.1.1.1192.168.2.8
                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                Mar 20, 2025 14:24:37.791496038 CET192.168.2.81.1.1.1c216(Port unreachable)Destination Unreachable
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Mar 20, 2025 14:24:36.477612972 CET192.168.2.81.1.1.10xf7f4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:36.477761030 CET192.168.2.81.1.1.10x85c9Standard query (0)www.google.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:37.651238918 CET192.168.2.81.1.1.10x830Standard query (0)click-1928265.icptrack.comA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:37.651698112 CET192.168.2.81.1.1.10x553fStandard query (0)click-1928265.icptrack.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:38.367224932 CET192.168.2.81.1.1.10xd8edStandard query (0)demo.westendmediagroup.comA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:38.367738008 CET192.168.2.81.1.1.10x3eaeStandard query (0)demo.westendmediagroup.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:41.610156059 CET192.168.2.81.1.1.10x8be4Standard query (0)7cc3b1ed.88b790e9ef24e12da4fd442f.workers.devA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:41.610306978 CET192.168.2.81.1.1.10xcb70Standard query (0)7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.238307953 CET192.168.2.81.1.1.10x2b8Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.238308907 CET192.168.2.81.1.1.10x60d0Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.238883972 CET192.168.2.81.1.1.10xb8ebStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.238883972 CET192.168.2.81.1.1.10x52d1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:43.443470955 CET192.168.2.81.1.1.10x3f70Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:43.443676949 CET192.168.2.81.1.1.10xe3efStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:47.013978004 CET192.168.2.81.1.1.10x2df1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:47.014518976 CET192.168.2.81.1.1.10x13a4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:47.489327908 CET192.168.2.81.1.1.10xccfaStandard query (0)7cc3b1ed.88b790e9ef24e12da4fd442f.workers.devA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:47.489723921 CET192.168.2.81.1.1.10x55baStandard query (0)7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev65IN (0x0001)false
                                                                                Mar 20, 2025 14:25:00.391700983 CET192.168.2.81.1.1.10x638dStandard query (0)login-microsoftonline.cursuri-bsmart.roA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:00.391907930 CET192.168.2.81.1.1.10x9c98Standard query (0)login-microsoftonline.cursuri-bsmart.ro65IN (0x0001)false
                                                                                Mar 20, 2025 14:25:02.905087948 CET192.168.2.81.1.1.10xb3bbStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:02.905369043 CET192.168.2.81.1.1.10x2752Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                Mar 20, 2025 14:25:08.974669933 CET192.168.2.81.1.1.10x1eedStandard query (0)portal.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:08.974955082 CET192.168.2.81.1.1.10xc01Standard query (0)portal.microsoftonline.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:25:10.795068979 CET192.168.2.81.1.1.10x5e48Standard query (0)login-microsoftonline.cursuri-bsmart.roA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:10.795228958 CET192.168.2.81.1.1.10xe35cStandard query (0)login-microsoftonline.cursuri-bsmart.ro65IN (0x0001)false
                                                                                Mar 20, 2025 14:25:40.195939064 CET192.168.2.81.1.1.10xf7e3Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:40.196049929 CET192.168.2.81.1.1.10xd129Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Mar 20, 2025 14:24:36.577718019 CET1.1.1.1192.168.2.80x85c9No error (0)www.google.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:36.578936100 CET1.1.1.1192.168.2.80xf7f4No error (0)www.google.com142.250.64.68A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:37.752891064 CET1.1.1.1192.168.2.80x830No error (0)click-1928265.icptrack.com172.64.149.199A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:37.752891064 CET1.1.1.1192.168.2.80x830No error (0)click-1928265.icptrack.com104.18.38.57A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:37.790958881 CET1.1.1.1192.168.2.80x553fNo error (0)click-1928265.icptrack.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:38.471198082 CET1.1.1.1192.168.2.80xd8edNo error (0)demo.westendmediagroup.com172.233.49.32A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:41.716821909 CET1.1.1.1192.168.2.80x8be4No error (0)7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev172.67.167.21A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:41.716821909 CET1.1.1.1192.168.2.80x8be4No error (0)7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev104.21.65.214A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:41.730218887 CET1.1.1.1192.168.2.80xcb70No error (0)7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.336687088 CET1.1.1.1192.168.2.80x60d0No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.336714983 CET1.1.1.1192.168.2.80xb8ebNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.336971045 CET1.1.1.1192.168.2.80x52d1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.336971045 CET1.1.1.1192.168.2.80x52d1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.337939978 CET1.1.1.1192.168.2.80x2b8No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.337939978 CET1.1.1.1192.168.2.80x2b8No error (0)cdn.jsdelivr.net.cdn.cloudflare.net104.18.187.31A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:42.337939978 CET1.1.1.1192.168.2.80x2b8No error (0)cdn.jsdelivr.net.cdn.cloudflare.net104.18.186.31A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:43.544190884 CET1.1.1.1192.168.2.80xe3efNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:43.546766043 CET1.1.1.1192.168.2.80x3f70No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:43.546766043 CET1.1.1.1192.168.2.80x3f70No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:47.114542961 CET1.1.1.1192.168.2.80x2df1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:47.114542961 CET1.1.1.1192.168.2.80x2df1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:47.116875887 CET1.1.1.1192.168.2.80x13a4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:47.597647905 CET1.1.1.1192.168.2.80x55baNo error (0)7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev65IN (0x0001)false
                                                                                Mar 20, 2025 14:24:47.608779907 CET1.1.1.1192.168.2.80xccfaNo error (0)7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev104.21.65.214A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:24:47.608779907 CET1.1.1.1192.168.2.80xccfaNo error (0)7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev172.67.167.21A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:01.059447050 CET1.1.1.1192.168.2.80x638dNo error (0)login-microsoftonline.cursuri-bsmart.ro172.232.189.114A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:02.898494005 CET1.1.1.1192.168.2.80x94e6No error (0)shed.dual-low.s-part-0012.t-0009.t-msedge.nets-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:02.898494005 CET1.1.1.1192.168.2.80x94e6No error (0)s-part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:03.004117012 CET1.1.1.1192.168.2.80x2752No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:03.004117012 CET1.1.1.1192.168.2.80x2752No error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:03.004117012 CET1.1.1.1192.168.2.80x2752No error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:03.004740000 CET1.1.1.1192.168.2.80xb3bbNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:03.004740000 CET1.1.1.1192.168.2.80xb3bbNo error (0)www.tm.aadcdn.msftauth.trafficmanager.netaadcdn.msftauth.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:03.004740000 CET1.1.1.1192.168.2.80xb3bbNo error (0)aadcdn.msftauth.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:03.004740000 CET1.1.1.1192.168.2.80xb3bbNo error (0)e329293.dscd.akamaiedge.net23.209.72.9A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:03.004740000 CET1.1.1.1192.168.2.80xb3bbNo error (0)e329293.dscd.akamaiedge.net23.209.72.31A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:09.074024916 CET1.1.1.1192.168.2.80x1eedNo error (0)portal.microsoftonline.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:09.074024916 CET1.1.1.1192.168.2.80x1eedNo error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:09.074024916 CET1.1.1.1192.168.2.80x1eedNo error (0)portal-office365-com.b-0004.b-msedge.netb-0004.b-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:09.074024916 CET1.1.1.1192.168.2.80x1eedNo error (0)b-0004.b-dc-msedge.net13.107.9.156A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:09.074058056 CET1.1.1.1192.168.2.80xc01No error (0)portal.microsoftonline.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:09.074058056 CET1.1.1.1192.168.2.80xc01No error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:11.435523033 CET1.1.1.1192.168.2.80x5e48No error (0)login-microsoftonline.cursuri-bsmart.ro172.232.189.114A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:40.295135021 CET1.1.1.1192.168.2.80xf7e3No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:40.295135021 CET1.1.1.1192.168.2.80xf7e3No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:40.295135021 CET1.1.1.1192.168.2.80xf7e3No error (0)a1894.dscb.akamai.net23.44.136.168A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:40.295135021 CET1.1.1.1192.168.2.80xf7e3No error (0)a1894.dscb.akamai.net23.44.136.154A (IP address)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:40.295376062 CET1.1.1.1192.168.2.80xd129No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                Mar 20, 2025 14:25:40.295376062 CET1.1.1.1192.168.2.80xd129No error (0)nel.measure.office.net.edgesuite.neta1894.dscb.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                • click-1928265.icptrack.com
                                                                                • demo.westendmediagroup.com
                                                                                  • 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev
                                                                                    • challenges.cloudflare.com
                                                                                    • cdn.jsdelivr.net
                                                                                    • login-microsoftonline.cursuri-bsmart.ro
                                                                                      • portal.microsoftonline.com
                                                                                • www.google.com
                                                                                • identity.nel.measure.office.net
                                                                                • c.pki.goog
                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                0192.168.2.849715142.250.65.19580
                                                                                TimestampBytes transferredDirectionData
                                                                                Mar 20, 2025 14:24:50.146982908 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                                                                Cache-Control: max-age = 3000
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                User-Agent: Microsoft-CryptoAPI/10.0
                                                                                Host: c.pki.goog
                                                                                Mar 20, 2025 14:24:50.237104893 CET223INHTTP/1.1 304 Not Modified
                                                                                Date: Thu, 20 Mar 2025 12:59:48 GMT
                                                                                Expires: Thu, 20 Mar 2025 13:49:48 GMT
                                                                                Age: 1502
                                                                                Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                Cache-Control: public, max-age=3000
                                                                                Vary: Accept-Encoding
                                                                                Mar 20, 2025 14:24:50.266169071 CET200OUTGET /r/r4.crl HTTP/1.1
                                                                                Cache-Control: max-age = 3000
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                User-Agent: Microsoft-CryptoAPI/10.0
                                                                                Host: c.pki.goog
                                                                                Mar 20, 2025 14:24:50.358287096 CET223INHTTP/1.1 304 Not Modified
                                                                                Date: Thu, 20 Mar 2025 12:50:24 GMT
                                                                                Expires: Thu, 20 Mar 2025 13:40:24 GMT
                                                                                Age: 2066
                                                                                Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                Cache-Control: public, max-age=3000
                                                                                Vary: Accept-Encoding


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.849691172.64.149.1994431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:38 UTC866OUTGET /icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f8 HTTP/1.1
                                                                                Host: click-1928265.icptrack.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:38 UTC347INHTTP/1.1 302 Found
                                                                                Date: Thu, 20 Mar 2025 13:24:38 GMT
                                                                                Content-Type: text/html; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                X-Robots-Tag: noindex, nofollow
                                                                                Location: https://demo.westendmediagroup.com/
                                                                                cf-cache-status: DYNAMIC
                                                                                Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                Server: cloudflare
                                                                                CF-RAY: 923587ea8da54213-EWR
                                                                                2025-03-20 13:24:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.849692172.233.49.324431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:38 UTC676OUTGET / HTTP/1.1
                                                                                Host: demo.westendmediagroup.com
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:39 UTC379INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Thu, 20 Mar 2025 13:24:39 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                X-Powered-By: PHP/8.3.15
                                                                                Cache-Control: no-store
                                                                                Set-Cookie: _cid=0cd8a0730b01297333862576a191df19; expires=Thu, 20 Mar 2025 13:25:39 GMT; Max-Age=60
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                2025-03-20 13:24:39 UTC2887INData Raw: 62 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20
                                                                                Data Ascii: b3b<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta http-equiv="X-UA-Compatible" content="IE=Edge"> </head> <body> <div id="root"> <img


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.849693172.233.49.324431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:39 UTC672OUTGET /files/images/Logo.png HTTP/1.1
                                                                                Host: demo.westendmediagroup.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://demo.westendmediagroup.com/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: _cid=0cd8a0730b01297333862576a191df19
                                                                                2025-03-20 13:24:40 UTC143INHTTP/1.1 404 Not Found
                                                                                Server: nginx
                                                                                Date: Thu, 20 Mar 2025 13:24:39 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 548
                                                                                Connection: close
                                                                                2025-03-20 13:24:40 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.849689142.250.64.684431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:39 UTC575OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiKo8sBCIWgzQEI59DNAQi91c4BCIDWzgEIvODOAQiu5M4BCIvlzgEY4eLOAQ==
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:40 UTC1303INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:39 GMT
                                                                                Pragma: no-cache
                                                                                Expires: -1
                                                                                Cache-Control: no-cache, must-revalidate
                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-OHfvGsX94EsxEcmXhyTlHQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                Accept-CH: Downlink
                                                                                Accept-CH: RTT
                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                Permissions-Policy: unload=()
                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                Server: gws
                                                                                X-XSS-Protection: 0
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2025-03-20 13:24:40 UTC1303INData Raw: 63 65 61 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 67 72 65 65 6e 20 63 61 72 64 20 68 6f 6c 64 65 72 20 64 65 74 61 69 6e 65 64 22 2c 22 68 6f 75 73 74 6f 6e 20 61 73 74 72 6f 73 20 63 69 74 79 20 63 6f 6e 6e 65 63 74 20 75 6e 69 66 6f 72 6d 73 22 2c 22 61 73 73 61 73 73 69 6e 20 63 72 65 65 64 20 73 68 61 64 6f 77 73 22 2c 22 73 6f 75 74 68 77 65 73 74 20 61 69 72 6c 69 6e 65 73 20 66 61 72 65 20 63 68 61 6e 67 65 73 22 2c 22 65 72 69 63 20 63 68 75 72 63 68 20 68 61 6e 64 73 20 6f 66 20 74 69 6d 65 20 6c 79 72 69 63 73 22 2c 22 6e 61 73 61 20 61 73 74 72 6f 6e 61 75 74 73 20 72 65 74 75 72 6e 22 2c 22 6e 65 77 20 6d 65 78 69 63 6f 20 64 75 73 74 20 73 74 6f 72 6d 73 22 2c 22 69 6c 6c 69 6e 6f 69 73 20 68 6f 6d 65 73 63 68 6f 6f 6c 69 6e 67 20 62 69 6c 6c
                                                                                Data Ascii: cea)]}'["",["green card holder detained","houston astros city connect uniforms","assassin creed shadows","southwest airlines fare changes","eric church hands of time lyrics","nasa astronauts return","new mexico dust storms","illinois homeschooling bill
                                                                                2025-03-20 13:24:40 UTC1303INData Raw: 57 6e 46 6a 5a 43 38 34 4f 48 4d 33 5a 55 4d 31 62 47 74 78 4d 48 64 44 5a 30 5a 42 53 30 46 56 51 57 39 44 63 79 73 77 57 6a 6c 30 63 6d 68 4c 57 54 42 30 5a 31 42 31 55 33 52 4e 5a 47 68 7a 4f 44 46 50 53 30 39 43 61 6e 68 49 55 44 42 78 62 58 55 76 64 54 4a 6c 62 48 4e 74 52 47 56 4d 61 6b 70 50 65 57 70 74 4d 33 6c 58 64 6e 4e 53 4d 33 4e 78 56 6a 64 32 59 55 70 73 63 47 5a 68 52 46 55 79 4d 33 6c 73 62 32 5a 55 4d 7a 56 50 55 57 5a 31 55 46 4e 76 4e 47 4a 4c 54 47 6b 35 56 57 46 4f 64 48 4a 6d 63 6c 4a 79 65 47 51 30 65 6c 4e 68 54 48 5a 58 5a 7a 68 56 56 55 46 76 51 6c 46 44 5a 30 5a 42 56 6b 64 54 64 47 51 35 4e 44 5a 61 61 55 6f 7a 5a 31 64 57 51 57 56 6c 54 30 35 73 65 55 5a 6d 61 30 67 72 62 7a 4d 34 64 32 46 76 5a 6d 5a 78 4d 6a 52 4d 4d 56 42
                                                                                Data Ascii: WnFjZC84OHM3ZUM1bGtxMHdDZ0ZBS0FVQW9DcyswWjl0cmhLWTB0Z1B1U3RNZGhzODFPS09CanhIUDBxbXUvdTJlbHNtRGVMakpPeWptM3lXdnNSM3NxVjd2YUpscGZhRFUyM3lsb2ZUMzVPUWZ1UFNvNGJLTGk5VWFOdHJmclJyeGQ0elNhTHZXZzhVVUFvQlFDZ0ZBVkdTdGQ5NDZaaUozZ1dWQWVlT05seUZma0grbzM4d2FvZmZxMjRMMVB
                                                                                2025-03-20 13:24:40 UTC707INData Raw: 32 63 32 35 50 59 6e 55 79 56 45 35 6b 53 55 4e 6e 52 6b 46 5a 61 33 49 7a 64 30 55 76 56 32 64 4a 51 57 4e 4e 54 55 64 55 4d 48 70 36 63 57 78 6b 53 7a 4e 77 62 45 6f 78 53 45 52 34 51 33 6b 30 52 6d 5a 4d 63 46 56 30 64 32 64 45 62 48 49 79 64 31 46 44 51 55 39 47 56 6e 4e 72 53 6d 52 71 55 45 35 52 54 6c 4d 35 56 48 70 35 4d 54 64 6f 56 45 52 74 61 6b 45 77 62 6b 38 72 63 6c 56 52 63 46 46 34 63 54 56 75 5a 6b 70 76 52 45 55 79 63 44 6c 76 51 58 4e 58 4f 55 39 56 53 6b 4e 46 51 6b 6c 56 54 6e 52 44 61 55 46 4f 64 30 46 4f 57 6e 64 43 65 56 52 72 4e 45 46 43 54 31 46 4b 55 32 52 33 4e 6e 68 4b 61 56 4e 4a 65 6c 64 73 61 45 56 73 64 33 56 31 4e 44 4e 4c 57 46 4e 43 4f 46 4a 32 4f 57 6c 33 56 54 5a 6e 55 69 74 76 62 46 64 44 56 47 31 6e 53 6e 5a 4c 4c 7a
                                                                                Data Ascii: 2c25PYnUyVE5kSUNnRkFZa3Izd0UvV2dJQWNNTUdUMHp6cWxkSzNwbEoxSER4Q3k0RmZMcFV0d2dEbHIyd1FDQU9GVnNrSmRqUE5RTlM5VHp5MTdoVERtakEwbk8rclVRcFF4cTVuZkpvREUycDlvQXNXOU9VSkNFQklVTnRDaUFOd0FOWndCeVRrNEFCT1FKU2R3NnhKaVNJeldsaEVsd3V1NDNLWFNCOFJ2OWl3VTZnUitvbFdDVG1nSnZLLz
                                                                                2025-03-20 13:24:40 UTC92INData Raw: 35 36 0d 0a 52 57 52 5a 59 56 56 75 64 6e 4a 31 4e 6a 64 4a 61 58 45 77 54 7a 42 72 4b 30 52 35 4e 54 6c 6c 64 6b 78 55 54 6d 78 6e 63 58 64 34 53 43 38 79 55 54 30 39 4f 68 68 42 63 33 4e 68 63 33 4e 70 62 69 64 7a 49 45 4e 79 5a 57 56 6b 49 46 4e 6f 59 57 52 76 64 33 0d 0a
                                                                                Data Ascii: 56RWRZYVVudnJ1NjdJaXEwTzBrK0R5NTlldkxUTmxncXd4SC8yUT09OhhBc3Nhc3NpbidzIENyZWVkIFNoYWRvd3
                                                                                2025-03-20 13:24:40 UTC570INData Raw: 32 33 33 0d 0a 4e 4b 42 79 4e 68 4d 7a 42 68 4d 47 5a 53 52 6d 64 7a 58 33 4e 7a 63 44 31 6c 53 6e 70 71 4e 48 52 57 55 44 46 36 59 7a 42 4d 53 32 31 4a 63 6a 5a 6e 62 33 46 45 51 58 70 5a 55 46 46 54 55 33 6c 33 64 55 4a 78 54 45 31 51 53 56 68 72 62 33 52 55 56 55 5a 4a 57 47 6c 71 54 56 4e 56 58 31 42 4b 61 55 46 42 59 56 39 45 59 32 39 77 42 41 5c 75 30 30 33 64 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 65 76 65 6e 74 69 64 22 3a 22 2d 31 33 39 39 33 30 35 35 33 34 32 33 32 35 34 30 30 36 35 22
                                                                                Data Ascii: 233NKByNhMzBhMGZSRmdzX3NzcD1lSnpqNHRWUDF6YzBMS21JcjZnb3FEQXpZUFFTU3l3dUJxTE1QSVhrb3RUVUZJWGlqTVNVX1BKaUFBYV9EY29wBA\u003d\u003d","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-1399305534232540065"
                                                                                2025-03-20 13:24:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                4192.168.2.849695172.233.49.324431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:40 UTC900OUTPOST / HTTP/1.1
                                                                                Host: demo.westendmediagroup.com
                                                                                Connection: keep-alive
                                                                                Content-Length: 146636
                                                                                Cache-Control: max-age=0
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Origin: https://demo.westendmediagroup.com
                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: document
                                                                                Referer: https://demo.westendmediagroup.com/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: _cid=0cd8a0730b01297333862576a191df19
                                                                                2025-03-20 13:24:40 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                                                Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                                                2025-03-20 13:24:40 UTC16384OUTData Raw: 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65
                                                                                Data Ascii: C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController%22%3A%22function+Writable
                                                                                2025-03-20 13:24:40 UTC16384OUTData Raw: 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 52 65 63 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 6e 69 6d 61 74 65 64 50 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 6e 69 6d 61 74 65 64 4e 75 6d
                                                                                Data Ascii: 7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedRect%22%3A%22function+SVGAnimatedRect%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedPreserveAspectRatio%22%3A%22function+SVGAnimatedPreserveAspectRatio%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAnimatedNum
                                                                                2025-03-20 13:24:40 UTC16384OUTData Raw: 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 65 6c 6c 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 54 61 62 6c 65 43 61 70 74 69 6f 6e 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 53 74 79 6c 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69
                                                                                Data Ascii: code%5D+%7D%22%2C%22HTMLTableCellElement%22%3A%22function+HTMLTableCellElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLTableCaptionElement%22%3A%22function+HTMLTableCaptionElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLStyleElement%22%3A%22functi
                                                                                2025-03-20 13:24:40 UTC16384OUTData Raw: 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 77 6f 72 64 56 61 6c 75 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65 79 66 72 61 6d 65 73 52 75 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 43 53 53 4b 65 79 66 72 61 6d 65 52 75 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 43 53 53 4b 65
                                                                                Data Ascii: 29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeywordValue%22%3A%22function+CSSKeywordValue%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframesRule%22%3A%22function+CSSKeyframesRule%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22CSSKeyframeRule%22%3A%22function+CSSKe
                                                                                2025-03-20 13:24:40 UTC16384OUTData Raw: 44 69 72 65 63 74 6f 72 79 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 46 69 6c 65 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 46 69 6c 65 53 79 73 74 65 6d 48 61 6e 64 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 46 69 6c 65 53 79 73 74 65
                                                                                Data Ascii: DirectoryHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemFileHandle%22%3A%22function+FileSystemFileHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSystemHandle%22%3A%22function+FileSystemHandle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22FileSyste
                                                                                2025-03-20 13:24:40 UTC16384OUTData Raw: 25 32 32 25 32 43 25 32 32 54 65 78 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 53 69 67 6e 61 6c 25 32 32 25 32 43 25 32 32 54 61 73 6b 50 72 69 6f 72 69 74 79 43 68 61 6e 67 65 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 54 61 73 6b 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 32 43 25 32 32 54 61 73 6b 41 74 74 72 69 62 75 74 69 6f 6e 54 69 6d 69 6e 67 25 32 32 25 32 43 25 32 32 53 79 6e 63 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 53 75 62 6d 69 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 53 68 65 65 74 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d 61 70 52 65 61 64 4f 6e 6c 79 25 32 32 25 32 43 25 32 32 53 74 79 6c 65 50 72 6f 70 65 72 74 79 4d
                                                                                Data Ascii: %22%2C%22Text%22%2C%22TaskSignal%22%2C%22TaskPriorityChangeEvent%22%2C%22TaskController%22%2C%22TaskAttributionTiming%22%2C%22SyncManager%22%2C%22SubmitEvent%22%2C%22StyleSheetList%22%2C%22StyleSheet%22%2C%22StylePropertyMapReadOnly%22%2C%22StylePropertyM
                                                                                2025-03-20 13:24:40 UTC16384OUTData Raw: 54 69 6d 65 6f 75 74 25 32 32 25 32 43 25 32 32 63 6c 6f 73 65 25 32 32 25 32 43 25 32 32 63 6f 6e 66 69 72 6d 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 25 32 32 25 32 43 25 32 32 66 65 74 63 68 25 32 32 25 32 43 25 32 32 66 69 6e 64 25 32 32 25 32 43 25 32 32 66 6f 63 75 73 25 32 32 25 32 43 25 32 32 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 25 32 32 25 32 43 25 32 32 67 65 74 53 65 6c 65 63 74 69 6f 6e 25 32 32 25 32 43 25 32 32 6d 61 74 63 68 4d 65 64 69 61 25 32 32 25 32 43 25 32 32 6d 6f 76 65 42 79 25 32 32 25 32 43 25 32 32 6d 6f 76 65 54 6f 25 32 32 25 32 43 25 32 32 6f 70 65 6e 25 32 32 25 32 43 25 32 32 70 6f 73 74 4d 65 73 73 61 67 65 25 32 32 25 32 43 25 32 32 70 72 69 6e 74 25 32 32 25 32 43 25 32 32
                                                                                Data Ascii: Timeout%22%2C%22close%22%2C%22confirm%22%2C%22createImageBitmap%22%2C%22fetch%22%2C%22find%22%2C%22focus%22%2C%22getComputedStyle%22%2C%22getSelection%22%2C%22matchMedia%22%2C%22moveBy%22%2C%22moveTo%22%2C%22open%22%2C%22postMessage%22%2C%22print%22%2C%22
                                                                                2025-03-20 13:24:40 UTC15564OUTData Raw: 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6f 6e 74 65 78 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6f 6e 74 65 78 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 54 61 73 6b 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 54 61 73 6b 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6d 65 6d 6f 72 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 4d 65 6d 6f 72 79 49 6e 66 6f 25 35 44 25 32 32 25 32 43 25 32 32 25 32 31 25 32 31 25 32 32 25 33 41 25 35 42 25 32 32 64 65 62 75 67 25 32 32 25 32 43 25 32 32 65 72 72 6f 72 25
                                                                                Data Ascii: de%5D+%7D%22%2C%22context%22%3A%22function+context%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createTask%22%3A%22function+createTask%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22memory%22%3A%22%5Bobject+MemoryInfo%5D%22%2C%22%21%21%22%3A%5B%22debug%22%2C%22error%
                                                                                2025-03-20 13:24:41 UTC323INHTTP/1.1 302 Found
                                                                                Server: nginx
                                                                                Date: Thu, 20 Mar 2025 13:24:41 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                X-Powered-By: PHP/8.3.15
                                                                                Cache-Control: no-store
                                                                                Location: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Strict-Transport-Security: max-age=31536000
                                                                                2025-03-20 13:24:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                5192.168.2.849697172.67.167.214431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:41 UTC753OUTGET / HTTP/1.1
                                                                                Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev
                                                                                Connection: keep-alive
                                                                                Cache-Control: max-age=0
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: document
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Referer: https://demo.westendmediagroup.com/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:42 UTC805INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:42 GMT
                                                                                Content-Type: text/html;charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7dBUH60P8PXbnOKxv%2Fz3T%2BnOmzRqs65deScPvDHtIaESqn36sVnexLIo8N8B%2FXsgbVO6xNg4L2dPW78nA019XGwqU3XpptC06JDibfsU%2FRHoNHTGsv9azDz0drZQ0yQNoMEfqqmkAADFsI98ztqzgy1zaSWst8S1hy40WdU4snw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588034cacc40c-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=99859&min_rtt=97340&rtt_var=23147&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2900&recv_bytes=1325&delivery_rate=38251&cwnd=248&unsent_bytes=0&cid=af0eb016839bbf1c&ts=258&x=0"
                                                                                2025-03-20 13:24:42 UTC564INData Raw: 39 34 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 72 65 20 73 74 65 70 20 62 65 66 6f 72 65 20 79 6f 75 20 70 72 6f 63 65 65 64 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 4a 6f 65 31 32 33 38
                                                                                Data Ascii: 941<!doctype html><html lang="en-US"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>One more step before you proceed...</title> <script src="https://cdn.jsdelivr.net/gh/Joe1238
                                                                                2025-03-20 13:24:42 UTC1369INData Raw: 74 68 65 6e 28 28 72 65 73 75 6c 74 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 50 72 69 76 61 74 65 4d 6f 64 65 20 3d 20 28 72 65 73 75 6c 74 2e 62 72 6f 77 73 65 72 4e 61 6d 65 20 3d 3d 3d 20 27 43 68 72 6f 6d 65 27 20 26 26 20 72 65 73 75 6c 74 2e 69 73 50 72 69 76 61 74 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 49 73 20 43 68 72 6f 6d 65 20 49 6e 63 6f 67 6e 69 74 6f 3a 27 2c 20 69 73 50 72 69 76 61 74 65 4d 6f 64 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 70 6f 6e 73
                                                                                Data Ascii: then((result) => { isPrivateMode = (result.browserName === 'Chrome' && result.isPrivate); console.log('Is Chrome Incognito:', isPrivateMode); }); var verifyCallback_CF = function(response) { if (respons
                                                                                2025-03-20 13:24:42 UTC443INData Raw: 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 61 37 33 65 38 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 3e 4f 6e 65 20 6d 6f 72 65 20 73 74 65 70 20 62 65 66 6f 72 65 20 79 6f 75 20 70 72 6f 63 65 65 64 2e 2e 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20
                                                                                Data Ascii: dth: 100%; } h1 { color: #1a73e8; font-size: 24px; margin-bottom: 20px; } </style></head><body> <div class="container"> <p>One more step before you proceed...</p> <form
                                                                                2025-03-20 13:24:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                6192.168.2.849701104.18.95.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:42 UTC645OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:42 UTC386INHTTP/1.1 302 Found
                                                                                Date: Thu, 20 Mar 2025 13:24:42 GMT
                                                                                Content-Length: 0
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                cross-origin-resource-policy: cross-origin
                                                                                location: /turnstile/v0/b/708f7a809116/api.js
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588071d556e53-EWR
                                                                                alt-svc: h3=":443"; ma=86400


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                7192.168.2.849700104.18.187.314431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:42 UTC650OUTGET /gh/Joe12387/detectIncognito@main/dist/es5/detectIncognito.min.js HTTP/1.1
                                                                                Host: cdn.jsdelivr.net
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:42 UTC1090INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:42 GMT
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                access-control-allow-origin: *
                                                                                access-control-expose-headers: *
                                                                                timing-allow-origin: *
                                                                                Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                cross-origin-resource-policy: cross-origin
                                                                                x-content-type-options: nosniff
                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                x-jsd-version: main
                                                                                x-jsd-version-type: branch
                                                                                etag: W/"1496-EyMXTBkrHpcMTYrS0OlQMjZMCcY"
                                                                                Age: 14051
                                                                                x-served-by: cache-fra-etou8220038-FRA, cache-lga21974-LGA
                                                                                x-cache: HIT, HIT
                                                                                vary: Accept-Encoding
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                CF-Cache-Status: HIT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BY%2BnJex8P2GqFowBDAaTXX814VYUPOLihZDHXHEGJKj8uDLOuMG3oRQZFsOprYqIzpXZJxElL3hW2tkOitBwP8HMsfWzY9RGsuOnDtUV8f1s%2B6aLFxMm4sLC8PX8OY%2FpQF4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588071cd9c3f5-EWR
                                                                                2025-03-20 13:24:42 UTC279INData Raw: 31 34 39 36 0d 0a 2f 2a 21 0a 20 2a 0a 20 2a 20 64 65 74 65 63 74 49 6e 63 6f 67 6e 69 74 6f 20 76 31 2e 33 2e 37 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4a 6f 65 31 32 33 38 37 2f 64 65 74 65 63 74 49 6e 63 6f 67 6e 69 74 6f 0a 20 2a 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 31 20 2d 20 32 30 32 35 20 4a 6f 65 20 52 75 74 6b 6f 77 73 6b 69 20 3c 4a 6f 65 40 64 72 65 67 67 6c 65 2e 63 6f 6d 3e 0a 20 2a 0a 20 2a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0a 20
                                                                                Data Ascii: 1496/*! * * detectIncognito v1.3.7 * * https://github.com/Joe12387/detectIncognito * * MIT License * * Copyright (c) 2021 - 2025 Joe Rutkowski <Joe@dreggle.com> * * Permission is hereby granted, free of charge, to any person obtaining a copy
                                                                                2025-03-20 13:24:42 UTC1369INData Raw: 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 0a 20 2a 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 20 72 65 73 74 72 69 63 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 0a 20 2a 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 2a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70
                                                                                Data Ascii: ssociated documentation files (the "Software"), to deal * in the Software without restriction, including without limitation the rights * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell * copies of the Software, and to permit p
                                                                                2025-03-20 13:24:42 UTC1369INData Raw: 2e 5f 5f 61 77 61 69 74 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 74 72 79 7b 75 28 6f 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 75 28 6f 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3b 65 2e 64 6f 6e 65 3f 72 28 65 2e 76 61 6c 75 65 29 3a 28 74 3d 65 2e 76 61 6c 75 65 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 3f 74 3a 6e 65 77 20 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d
                                                                                Data Ascii: .__awaiter||function(e,t,n,o){return new(n||(n=Promise))((function(r,i){function a(e){try{u(o.next(e))}catch(e){i(e)}}function c(e){try{u(o.throw(e))}catch(e){i(e)}}function u(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}
                                                                                2025-03-20 13:24:42 UTC1369INData Raw: 76 61 6c 75 65 3a 63 5b 30 5d 3f 63 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 63 2c 75 5d 29 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 50 72 6f 6d 69 73 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 5b 34 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 6f 3d 22 55 6e 6b 6e 6f 77 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 65 28 7b 69 73 50 72 69 76 61 74 65 3a 74 2c 62 72 6f 77 73 65 72 4e 61 6d 65 3a 6f 7d 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                Data Ascii: value:c[0]?c[1]:void 0,done:!0}}([c,u])}}};function r(){return n(this,void 0,Promise,(function(){return o(this,(function(e){switch(e.label){case 0:return[4,new Promise((function(e,t){var n,o="Unknown";function r(t){e({isPrivate:t,browserName:o})}function
                                                                                2025-03-20 13:24:42 UTC892INData Raw: 6d 61 6e 63 65 2e 6d 65 6d 6f 72 79 2e 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 3a 31 30 37 33 37 34 31 38 32 34 29 2f 31 30 34 38 35 37 36 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6e 65 77 20 45 72 72 6f 72 28 22 64 65 74 65 63 74 49 6e 63 6f 67 6e 69 74 6f 20 73 6f 6d 65 68 6f 77 20 66 61 69 6c 65 64 20 74 6f 20 71 75 65 72 79 20 73 74 6f 72 61 67 65 20 71 75 6f 74 61 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 6f 69 64 20 30 21 3d 3d 73 65 6c 66 2e 50 72 6f 6d 69 73 65 26 26 76 6f 69 64 20 30 21 3d 3d 73 65 6c 66 2e 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 3f 75 28 29 3a 28 30 2c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 46 69 6c 65 53 79 73 74
                                                                                Data Ascii: mance.memory.jsHeapSizeLimit:1073741824)/1048576))}),(function(e){t(new Error("detectIncognito somehow failed to query storage quota: "+e.message))}))}function l(){void 0!==self.Promise&&void 0!==self.Promise.allSettled?u():(0,window.webkitRequestFileSyst
                                                                                2025-03-20 13:24:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                8192.168.2.849702104.18.95.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:43 UTC629OUTGET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:43 UTC471INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:43 GMT
                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                Content-Length: 48123
                                                                                Connection: close
                                                                                accept-ranges: bytes
                                                                                last-modified: Tue, 18 Mar 2025 12:36:20 GMT
                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                access-control-allow-origin: *
                                                                                cross-origin-resource-policy: cross-origin
                                                                                Server: cloudflare
                                                                                CF-RAY: 9235880a1ea03d85-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:43 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                                                                Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                                                                Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                                                                Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                                                                Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                                                                Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                                                                Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("b","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                9192.168.2.849703104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:43 UTC870OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/ HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: iframe
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:43 UTC1297INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:43 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Content-Length: 28146
                                                                                Connection: close
                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                content-security-policy: default-src 'none'; script-src 'nonce-NENlZQhB1M6fL5LS' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                                cross-origin-embedder-policy: require-corp
                                                                                cross-origin-opener-policy: same-origin
                                                                                cross-origin-resource-policy: cross-origin
                                                                                origin-agent-cluster: ?1
                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                2025-03-20 13:24:43 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                2025-03-20 13:24:43 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 4e 45 4e 6c 5a 51 68 42 31 4d 36 66 4c 35 4c 53 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-NENlZQhB1M6fL5LS&#x27; &#x27;unsafe-
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72
                                                                                Data Ascii: mes fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfor
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 66
                                                                                Data Ascii: align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:f
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70
                                                                                Data Ascii: hadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #exp
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c
                                                                                Data Ascii: }.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active,
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b
                                                                                Data Ascii: esh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64
                                                                                Data Ascii: :checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wid
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30
                                                                                Data Ascii: ontent:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0
                                                                                2025-03-20 13:24:43 UTC1369INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f
                                                                                Data Ascii: {margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{co


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                10192.168.2.849704104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:44 UTC772OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9235880e9a274400&lang=auto HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:46 UTC331INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:46 GMT
                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                Content-Length: 120376
                                                                                Connection: close
                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                Server: cloudflare
                                                                                CF-RAY: 92358820b889438b-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:46 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 43 75 55 53 37 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77
                                                                                Data Ascii: window._cf_chl_opt.CuUS7={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23brow
                                                                                2025-03-20 13:24:46 UTC1369INData Raw: 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65
                                                                                Data Ascii: %20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile
                                                                                2025-03-20 13:24:46 UTC1369INData Raw: 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 61 75 78 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 67 75 69 64 65 6c 69 6e 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 65 4d 2c 65 4e 2c 65 54 2c 65 55 2c 66 6b 2c 66 6c 2c 66 70 2c 66 71 2c 66 72 2c 66 79 2c 66 43 2c 66 46 2c 66 49 2c 66 4b 2c 66 4c 2c 66
                                                                                Data Ascii: le_feedback_report":"Having%20trouble%3F"},"polyfills":{"feedback_report_aux_subtitle":false,"feedback_report_output_subtitle":false,"feedback_report_guideline":false},"rtl":false,"lang":"en-us"};~function(gJ,eM,eN,eT,eU,fk,fl,fp,fq,fr,fy,fC,fF,fI,fK,fL,f
                                                                                2025-03-20 13:24:46 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 6d 47 67 74 54 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6f 5b 68 78 28 31 34 31 39 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 6f 5b 68 78 28 31 34 31 39 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 68 78 28 39 30 33 29 5d 28 66 6f 2c 68 29 2c 67 5b 68 78 28 31 32 38 35 29 5d 5b 68 78 28 37 37 37 29 5d 26 26 28 78 3d 78 5b 68 78 28 39 36 38 29 5d 28 67 5b 68 78 28 31 32 38 35 29 5d 5b 68 78 28 37 37 37 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 78 28 37 31 31 29 5d 5b 68 78 28 31 31 38 35 29 5d 26 26 67 5b 68 78 28 31 36 30 36 29 5d 3f 67 5b 68 78 28 37 31 31 29 5d 5b 68 78 28 31
                                                                                Data Ascii: unction(G,H){return H===G},'mGgtT':function(G,H,I){return G(H,I)}},o[hx(1419)](null,h)||o[hx(1419)](void 0,h))return j;for(x=o[hx(903)](fo,h),g[hx(1285)][hx(777)]&&(x=x[hx(968)](g[hx(1285)][hx(777)](h))),x=g[hx(711)][hx(1185)]&&g[hx(1606)]?g[hx(711)][hx(1
                                                                                2025-03-20 13:24:46 UTC1369INData Raw: 33 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 66 72 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 42 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 68 42 3d 67 4a 2c 67 3d 7b 7d 2c 67 5b 68 42 28 31 36 36 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 68 42 28 31 36 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 68 42 28 37 35 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 68 5b 68 42 28 31 36 36 39 29 5d 28 65 4d 5b 68 42 28 31 30 36 30 29 5d 5b 68 42 28 37 34 37 29 5d 2c 27 5f 27 29 2b 30 2c 6c 3d 6c 5b 68 42 28 38
                                                                                Data Ascii: 30)](function(s){return'o.'+s})},fr=function(f,hB,g,h,i,j,k,l,m){for(hB=gJ,g={},g[hB(1669)]=function(n,s){return n+s},g[hB(1608)]=function(n,s){return n+s},g[hB(751)]=function(n,s){return n-s},h=g,m,j=32,l=h[hB(1669)](eM[hB(1060)][hB(747)],'_')+0,l=l[hB(8
                                                                                2025-03-20 13:24:46 UTC1369INData Raw: 4f 43 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 72 69 47 76 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 56 44 4e 69 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 4d 6e 4e 6b 61 27 3a 69 32 28 39 30 32 29 2c 27 4b 6c 50 70 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 78 55 63 66 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 48 57 73 6f 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 75 47 79 74 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69
                                                                                Data Ascii: OCK':function(h,i){return h<<i},'riGvv':function(h,i){return h&i},'VDNid':function(h,i){return i===h},'MnNka':i2(902),'KlPpy':function(h,i){return h(i)},'xUcfP':function(h,i){return h>i},'HWsoS':function(h,i){return h!==i},'uGytg':function(h,i){return h*i
                                                                                2025-03-20 13:24:46 UTC1369INData Raw: 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 64 5b 69 35 28 36 38 36 29 5d 28 73 2c 46 29 3b 48 3d 4f 7c 48 3c 3c 31 2e 36 39 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 69 35 28 37 35 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 69 35 28 34 36 33 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 69 35 28 31 34 33 39 29 5d 28 31 36 2c 73 29 3b 48 3d 31 26 4f 7c 48 3c 3c 31 2e 37 36 2c 64 5b 69 35 28 31 36 32 35 29 5d 28 49 2c 64 5b 69 35 28 31 35 34 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 35 28 37 35 32 29 5d 28 64 5b 69 35 28 39 31 31 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 69 35 28 31 36 32 35 29 5d 28 30 2c 44 29 26 26 28 44
                                                                                Data Ascii: e{for(O=1,s=0;d[i5(686)](s,F);H=O|H<<1.69,I==j-1?(I=0,G[i5(752)](o(H)),H=0):I++,O=0,s++);for(O=C[i5(463)](0),s=0;d[i5(1439)](16,s);H=1&O|H<<1.76,d[i5(1625)](I,d[i5(1545)](j,1))?(I=0,G[i5(752)](d[i5(911)](o,H)),H=0):I++,O>>=1,s++);}D--,d[i5(1625)](0,D)&&(D
                                                                                2025-03-20 13:24:46 UTC1369INData Raw: 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 69 35 28 31 37 31 31 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 36 29 7b 69 66 28 69 36 3d 69 32 2c 64 5b 69 36 28 35 30 39 29 5d 28 64 5b 69 36 28 37 34 34 29 5d 2c 69 36 28 39 33 33 29 29 29 64 28 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 36 28 31 36 37 32 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 69 37 29 7b 72 65 74 75 72 6e 20 69 37 3d 69 36 2c 68 5b 69 37 28 34 36 33 29 5d 28 6a 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 69 38 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b
                                                                                Data Ascii: )](o,H));break}else I++;return G[i5(1711)]('')},'j':function(h,i6){if(i6=i2,d[i6(509)](d[i6(744)],i6(933)))d();else return null==h?'':h==''?null:f.i(h[i6(1672)],32768,function(j,i7){return i7=i6,h[i7(463)](j)})},'i':function(j,o,s,i8,x,B,C,D,E,F,G,H,I,J,K
                                                                                2025-03-20 13:24:46 UTC1369INData Raw: 49 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 50 3d 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 69 38 28 39 34 32 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 64 5b 69 38 28 36 38 35 29 5d 28 49 2c 4e 29 3b 4f 3d 4b 26 4a 2c 4b 3e 3e 3d 31 2c 64 5b 69 38 28 35 35 30 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 69 38 28 31 33 31 31 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 43 5b 45 2b 2b 5d 3d 65 28 4d 29 2c 50 3d 64 5b 69 38 28 31 30 37 31 29 5d 28 45 2c 31 29 2c 44 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 69 38 28 39 34 32 29 5d 28 32 2c 31 36 29 2c 49 3d 31 3b 64 5b 69 38 28 35 34 36 29 5d 28 49 2c 4e 29 3b 4f 3d 4a
                                                                                Data Ascii: I,I<<=1);switch(P=M){case 0:for(M=0,N=Math[i8(942)](2,8),I=1;d[i8(685)](I,N);O=K&J,K>>=1,d[i8(550)](0,K)&&(K=o,J=s(L++)),M|=d[i8(1311)](0<O?1:0,I),I<<=1);C[E++]=e(M),P=d[i8(1071)](E,1),D--;break;case 1:for(M=0,N=Math[i8(942)](2,16),I=1;d[i8(546)](I,N);O=J
                                                                                2025-03-20 13:24:46 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 43 2c 44 2c 45 29 7b 72 65 74 75 72 6e 20 43 28 44 2c 45 29 7d 7d 29 3b 74 72 79 7b 69 66 28 69 5b 69 64 28 36 33 38 29 5d 21 3d 3d 69 64 28 33 36 39 29 29 72 65 74 75 72 6e 3b 65 6c 73 65 20 66 6f 72 28 6a 3d 69 64 28 39 36 32 29 5b 69 64 28 39 38 34 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 73 5b 69 64 28 37 32 30 29 5d 28 69 64 28 31 32 36 38 29 2c 6c 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 66 5b 69 64 28 31 35 34 31 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 66 5b 69 64 28 31 35 34 31 29 5d 3d 4a 53 4f 4e 5b 69 64 28 34 34 36 29 5d 28 66 5b 69 64 28 31 35 34 31 29 5d 2c 4f 62 6a 65 63 74 5b 69 64 28 37 37 37
                                                                                Data Ascii: :function(C,D,E){return C(D,E)}});try{if(i[id(638)]!==id(369))return;else for(j=id(962)[id(984)]('|'),k=0;!![];){switch(j[k++]){case'0':s[id(720)](id(1268),l);continue;case'1':f[id(1541)]instanceof Error?f[id(1541)]=JSON[id(446)](f[id(1541)],Object[id(777


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                11192.168.2.849705104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:46 UTC784OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:47 UTC240INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:46 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 61
                                                                                Connection: close
                                                                                cache-control: max-age=2629800, public
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588216da2eeee-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:47 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                12192.168.2.849706172.67.167.214431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:47 UTC653OUTGET /favicon.ico HTTP/1.1
                                                                                Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:47 UTC807INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:47 GMT
                                                                                Content-Type: text/html;charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SPPLlVbxP7zDO3EdX3sXRCQqp8cBs75bDzMsNRbt%2FKv6%2FUjrEiXTjyingIKOEjDlRjsFs46I1Ue4RQA4u6yeI%2BbvuLHUhxVU9Vjpvxhj2M5atqvJX%2BKmx7z3Hic8UwuNwPFIv4POrE6EEJLVcA%2BOeGQqd5BiAWgppYHCZ5L06Xw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588246a60069b-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=97552&min_rtt=96539&rtt_var=21224&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2901&recv_bytes=1225&delivery_rate=38467&cwnd=228&unsent_bytes=0&cid=8b40350731a57ed3&ts=247&x=0"
                                                                                2025-03-20 13:24:47 UTC1369INData Raw: 39 34 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 72 65 20 73 74 65 70 20 62 65 66 6f 72 65 20 79 6f 75 20 70 72 6f 63 65 65 64 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 4a 6f 65 31 32 33 38
                                                                                Data Ascii: 941<!doctype html><html lang="en-US"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>One more step before you proceed...</title> <script src="https://cdn.jsdelivr.net/gh/Joe1238
                                                                                2025-03-20 13:24:47 UTC1007INData Raw: 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 27 53 65 67 6f 65 20 55 49 27 2c 20 52 6f 62 6f 74 6f 2c 20 4f 78 79 67 65 6e 2c 20 55 62 75 6e 74 75 2c 20 43 61 6e 74 61 72 65 6c 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 30 66 32 66 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20
                                                                                Data Ascii: nt-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', Roboto, Oxygen, Ubuntu, Cantarell, sans-serif; background: #f0f2f5; margin: 0; padding: 20px; display: flex; justify-content: center;
                                                                                2025-03-20 13:24:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                13192.168.2.849707104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:47 UTC425OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:47 UTC240INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:47 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 61
                                                                                Connection: close
                                                                                cache-control: max-age=2629800, public
                                                                                Server: cloudflare
                                                                                CF-RAY: 92358824e80c1a28-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:47 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                14192.168.2.849708104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:47 UTC1190OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/528894043:1742472780:adg7npLiQhQANzstnVRH71xS9WGOp6d7JZB7dRPdv0o/9235880e9a274400/0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                Content-Length: 3391
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                cf-chl: 0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO
                                                                                cf-chl-ra: 0
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Origin: https://challenges.cloudflare.com
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:47 UTC3391OUTData Raw: 47 6f 62 55 24 55 42 55 77 55 62 55 53 35 76 4f 35 76 54 55 35 78 57 50 5a 30 35 44 76 5a 76 43 38 78 7a 56 6e 76 65 71 50 55 73 6e 57 71 76 66 76 2d 6e 5a 50 39 6e 67 42 37 39 76 44 6e 7a 39 76 4b 76 47 4d 55 76 24 71 55 76 2b 7a 76 2b 61 6f 67 63 76 77 62 79 71 71 39 7a 6e 57 72 76 41 78 57 43 76 77 6b 41 54 75 69 76 44 6f 67 4e 44 77 79 44 77 6c 76 63 42 71 51 76 6b 6b 6b 70 50 76 5a 71 55 35 2b 7a 76 63 4d 64 6a 63 2d 67 4d 76 49 77 6a 6c 79 63 35 50 42 2b 31 37 63 35 55 78 76 37 4e 76 51 52 48 41 52 50 31 71 76 51 6e 67 63 63 67 6e 56 57 67 4a 42 76 76 30 78 69 4e 78 76 69 78 76 77 76 6e 76 79 76 35 51 76 52 6e 67 67 76 57 2b 67 37 4a 76 24 76 35 69 79 53 76 67 75 35 76 67 45 76 67 51 49 63 6b 50 30 32 76 2d 73 7a 71 44 67 76 7a 4a 55 39 53 35 62 72
                                                                                Data Ascii: GobU$UBUwUbUS5vO5vTU5xWPZ05DvZvC8xzVnveqPUsnWqvfv-nZP9ngB79vDnz9vKvGMUv$qUv+zv+aogcvwbyqq9znWrvAxWCvwkATuivDogNDwyDwlvcBqQvkkkpPvZqU5+zvcMdjc-gMvIwjlyc5PB+17c5Uxv7NvQRHARP1qvQngccgnVWgJBvv0xiNxvixvwvnvyv5QvRnggvW+g7Jv$v5iySvgu5vgEvgQIckP02v-szqDgvzJU9S5br
                                                                                2025-03-20 13:24:47 UTC1051INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:47 GMT
                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                Content-Length: 229032
                                                                                Connection: close
                                                                                cf-chl-gen: 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$35CNoPsw6bwUBn8sgGPkrw==
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588248f970cae-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:47 UTC318INData Raw: 77 34 47 63 73 4c 69 54 75 34 4f 68 6c 35 75 65 79 61 58 46 6f 61 75 75 71 63 36 72 6f 73 79 6a 7a 4c 75 33 74 4a 6d 33 32 36 32 78 6c 73 57 2f 33 39 50 67 77 72 2b 65 79 2b 4c 6d 32 2b 72 42 72 63 32 76 38 2b 54 75 36 74 6d 33 37 4d 33 49 7a 4f 6a 67 37 4e 7a 66 35 41 66 43 33 74 7a 58 78 65 44 73 2b 4d 66 43 33 4f 58 53 2f 67 4c 54 41 41 6b 4a 37 76 72 54 38 68 73 5a 39 64 50 74 39 52 58 6b 47 50 30 45 39 53 49 41 39 79 62 35 4c 41 55 4d 44 78 4d 52 42 6a 49 50 4d 51 50 31 4d 69 63 57 4c 76 73 74 4f 44 49 41 4d 55 64 46 47 44 59 5a 41 76 30 68 4f 6b 30 66 55 52 30 65 55 44 46 4e 56 56 41 6f 51 79 6f 6e 52 78 42 41 54 7a 64 4d 4f 45 45 66 51 79 5a 56 53 47 45 6c 57 54 31 49 4e 31 30 71 5a 56 52 72 55 7a 41 2f 61 57 73 33 55 33 74 58 50 54 70 38 54 31 4f
                                                                                Data Ascii: w4GcsLiTu4Ohl5ueyaXFoauuqc6rosyjzLu3tJm3262xlsW/39Pgwr+ey+Lm2+rBrc2v8+Tu6tm37M3IzOjg7Nzf5AfC3tzXxeDs+MfC3OXS/gLTAAkJ7vrT8hsZ9dPt9RXkGP0E9SIA9yb5LAUMDxMRBjIPMQP1MicWLvstODIAMUdFGDYZAv0hOk0fUR0eUDFNVVAoQyonRxBATzdMOEEfQyZVSGElWT1IN10qZVRrUzA/aWs3U3tXPTp8T1O
                                                                                2025-03-20 13:24:47 UTC1369INData Raw: 5a 73 71 49 53 69 74 59 4b 34 75 4a 53 48 6c 34 36 59 66 35 6d 34 6e 49 36 65 6b 70 65 59 77 63 65 72 79 5a 75 4b 71 61 69 4a 76 61 57 76 78 37 2b 50 77 73 66 47 74 38 32 31 31 35 36 34 76 72 36 78 34 63 33 53 34 65 57 37 32 4d 54 70 76 4d 7a 6b 34 2b 62 4f 72 61 72 69 38 4d 65 32 78 4c 66 71 37 2f 58 51 32 2f 62 68 33 72 37 30 78 4f 37 6e 41 4f 62 36 36 63 66 6a 34 41 63 52 7a 52 45 4a 35 51 66 69 79 65 33 30 42 74 54 31 47 50 41 53 49 4e 37 61 33 2f 37 79 33 76 67 49 34 41 51 5a 44 41 76 71 36 79 4d 52 42 65 77 43 2f 68 4d 47 43 53 6e 35 44 41 59 39 4c 7a 77 71 4d 78 4a 43 41 50 30 58 4f 67 67 4b 46 69 46 4e 53 53 34 38 44 43 63 71 52 55 6f 52 4d 30 59 5a 53 6b 64 46 54 46 55 65 59 42 73 30 4c 6a 70 53 48 30 4e 67 4a 52 78 73 51 32 52 4e 55 45 6c 4d 50
                                                                                Data Ascii: ZsqISitYK4uJSHl46Yf5m4nI6ekpeYwceryZuKqaiJvaWvx7+PwsfGt8211564vr6x4c3S4eW72MTpvMzk4+bOrari8Me2xLfq7/XQ2/bh3r70xO7nAOb66cfj4AcRzREJ5Qfiye30BtT1GPASIN7a3/7y3vgI4AQZDAvq6yMRBewC/hMGCSn5DAY9LzwqMxJCAP0XOggKFiFNSS48DCcqRUoRM0YZSkdFTFUeYBs0LjpSH0NgJRxsQ2RNUElMP
                                                                                2025-03-20 13:24:47 UTC1369INData Raw: 78 74 4b 65 36 64 34 65 76 73 49 35 36 76 70 6d 79 6d 61 4b 53 75 58 79 6e 72 49 6d 4e 6f 73 71 67 72 36 79 64 7a 38 2b 79 6f 4b 72 58 6c 35 79 63 73 4d 69 34 77 4d 2f 41 35 4f 4f 36 33 4c 58 55 32 72 54 74 36 2b 7a 67 78 74 44 4f 32 36 71 77 37 4f 2f 4c 2b 65 58 4c 79 76 59 41 33 66 76 36 34 66 50 43 39 64 6b 48 77 64 58 6c 36 67 76 35 32 4f 6e 6b 45 67 6b 49 36 65 44 65 46 65 6e 6e 42 76 6f 56 35 2f 62 2b 44 78 37 63 32 68 49 6d 42 67 50 35 35 42 63 47 47 69 55 73 42 66 76 36 4b 44 58 30 4a 41 6e 30 4f 42 51 46 4d 68 49 32 4e 52 6e 37 2b 42 45 5a 4e 78 4d 6c 4d 44 38 72 4a 54 68 41 52 51 67 6f 53 6b 6f 73 4b 51 31 41 56 69 6f 7a 4e 6b 55 61 58 42 34 75 4b 47 42 50 50 56 38 65 59 6c 67 79 52 69 4e 56 49 6a 68 42 5a 47 49 37 57 7a 46 4a 61 55 35 56 63 45
                                                                                Data Ascii: xtKe6d4evsI56vpmymaKSuXynrImNosqgr6ydz8+yoKrXl5ycsMi4wM/A5OO63LXU2rTt6+zgxtDO26qw7O/L+eXLyvYA3fv64fPC9dkHwdXl6gv52OnkEgkI6eDeFennBvoV5/b+Dx7c2hImBgP55BcGGiUsBfv6KDX0JAn0OBQFMhI2NRn7+BEZNxMlMD8rJThARQgoSkosKQ1AViozNkUaXB4uKGBPPV8eYlgyRiNVIjhBZGI7WzFJaU5VcE
                                                                                2025-03-20 13:24:47 UTC1369INData Raw: 69 48 4f 65 6b 49 79 75 67 4d 47 77 76 48 79 38 6c 36 6d 5a 6d 35 2f 4f 6e 70 36 65 72 39 54 4d 6f 70 53 6f 78 64 33 61 7a 4c 61 66 75 72 47 62 34 4e 48 58 70 2b 69 67 73 75 62 73 31 61 71 72 79 4b 6e 4c 78 4e 50 44 76 2b 4c 57 78 63 2f 58 74 37 6a 33 39 75 37 31 41 37 58 64 2f 73 48 7a 31 4d 62 62 77 67 54 6c 35 74 72 62 41 64 45 42 33 64 37 49 46 74 62 76 47 76 44 30 37 42 2f 56 48 52 6a 73 2f 74 73 6a 35 42 6e 78 4a 67 4c 70 36 67 62 32 42 2b 38 66 36 43 38 55 4d 53 58 30 4d 76 66 79 44 78 55 62 50 51 77 39 46 44 50 39 50 7a 38 37 41 41 59 79 4d 77 5a 49 43 30 38 4b 47 6b 41 4d 45 79 63 66 4c 53 30 31 55 69 38 30 50 6a 73 32 54 46 78 67 4c 56 49 79 58 46 63 6d 49 6b 70 5a 58 54 39 66 4e 32 31 47 50 6d 56 30 52 55 31 4e 56 6b 4a 44 61 31 70 6c 56 31 68
                                                                                Data Ascii: iHOekIyugMGwvHy8l6mZm5/Onp6er9TMopSoxd3azLafurGb4NHXp+igsubs1aqryKnLxNPDv+LWxc/Xt7j39u71A7Xd/sHz1MbbwgTl5trbAdEB3d7IFtbvGvD07B/VHRjs/tsj5BnxJgLp6gb2B+8f6C8UMSX0MvfyDxUbPQw9FDP9Pz87AAYyMwZIC08KGkAMEycfLS01Ui80Pjs2TFxgLVIyXFcmIkpZXT9fN21GPmV0RU1NVkJDa1plV1h
                                                                                2025-03-20 13:24:47 UTC1369INData Raw: 36 4f 77 74 72 4b 63 69 38 4f 34 6f 71 79 4a 77 74 47 55 70 49 2b 34 7a 74 50 51 7a 64 4c 46 6d 74 4c 63 31 38 4b 76 6e 4d 58 69 75 70 71 30 6f 4f 66 55 76 4b 62 43 37 4d 6d 70 77 2f 44 42 39 64 2b 77 79 75 76 49 31 37 62 39 36 2f 69 2f 41 72 7a 33 37 2b 38 41 78 51 66 30 2b 41 6e 69 41 65 50 48 34 75 44 68 37 74 38 45 31 52 4c 5a 36 51 76 54 43 50 45 41 32 66 58 63 47 42 38 48 49 43 48 69 4b 79 77 46 2f 50 63 69 42 51 6e 70 44 2b 34 4f 46 50 34 5a 45 66 6b 4f 48 66 6b 66 39 52 37 35 44 68 45 36 51 43 49 65 52 51 59 6a 4f 55 64 43 47 69 30 61 4c 53 4e 4a 43 6b 59 4f 51 6a 52 44 4e 56 70 62 4f 6b 34 2b 4f 55 42 43 4d 30 4e 64 48 31 68 49 61 45 49 39 56 7a 31 76 59 7a 67 72 53 6b 70 4a 58 6a 4d 78 61 31 4e 61 5a 6b 6f 36 4e 6b 31 57 65 46 39 2f 63 56 74 57
                                                                                Data Ascii: 6OwtrKci8O4oqyJwtGUpI+4ztPQzdLFmtLc18KvnMXiupq0oOfUvKbC7Mmpw/DB9d+wyuvI17b96/i/Arz37+8AxQf0+AniAePH4uDh7t8E1RLZ6QvTCPEA2fXcGB8HICHiKywF/PciBQnpD+4OFP4ZEfkOHfkf9R75DhE6QCIeRQYjOUdCGi0aLSNJCkYOQjRDNVpbOk4+OUBCM0NdH1hIaEI9Vz1vYzgrSkpJXjMxa1NaZko6Nk1WeF9/cVtW
                                                                                2025-03-20 13:24:47 UTC1369INData Raw: 36 4b 6a 4d 66 50 6a 5a 36 64 6c 4d 53 76 70 4e 65 56 6b 64 79 34 71 4a 72 61 75 37 62 58 74 62 4c 6e 32 4b 4b 31 6f 4e 62 67 32 62 7a 44 37 74 2b 38 38 75 44 45 31 66 57 77 36 2b 50 6a 33 4d 72 31 73 63 6a 53 39 4e 76 54 35 4e 58 6a 78 41 44 5a 43 4f 44 44 44 51 38 48 7a 39 6f 45 39 65 50 66 38 76 67 5a 32 65 67 51 2f 41 63 52 36 76 63 68 44 65 37 2b 34 66 6a 68 2f 42 62 33 33 75 67 6c 36 4f 63 79 4b 75 30 50 41 44 55 74 46 50 54 31 4c 68 59 39 45 43 6e 35 4c 42 37 36 4e 78 63 76 43 41 45 46 52 6a 6b 6c 4b 52 77 5a 4c 55 4a 42 53 69 77 33 4b 30 41 52 4c 43 31 4b 53 46 4e 66 4e 55 31 55 54 31 51 6c 4a 56 6c 56 59 6a 4e 73 4f 47 56 48 63 45 6c 61 5a 57 56 73 61 54 35 52 62 56 70 49 51 31 63 34 4e 48 68 74 57 46 64 63 68 46 61 45 62 33 70 48 66 56 52 46 5a
                                                                                Data Ascii: 6KjMfPjZ6dlMSvpNeVkdy4qJrau7bXtbLn2KK1oNbg2bzD7t+88uDE1fWw6+Pj3Mr1scjS9NvT5NXjxADZCODDDQ8Hz9oE9ePf8vgZ2egQ/AcR6vchDe7+4fjh/Bb33ugl6OcyKu0PADUtFPT1LhY9ECn5LB76NxcvCAEFRjklKRwZLUJBSiw3K0ARLC1KSFNfNU1UT1QlJVlVYjNsOGVHcElaZWVsaT5RbVpIQ1c4NHhtWFdchFaEb3pHfVRFZ
                                                                                2025-03-20 13:24:47 UTC1369INData Raw: 4d 69 36 58 44 79 38 54 48 6b 63 71 6e 32 5a 33 4a 6b 37 72 54 31 38 58 6a 30 4c 44 41 35 4c 53 69 74 63 6d 35 35 64 2f 74 34 65 4b 79 30 2b 66 75 7a 39 48 6d 36 2f 54 30 79 4e 66 2b 76 77 48 39 2b 64 7a 44 39 39 6a 53 42 64 6f 45 78 74 6f 51 42 38 7a 75 35 39 50 70 79 65 4d 58 2b 65 66 34 37 41 37 66 47 78 38 62 39 77 48 67 45 67 6b 67 39 2b 50 68 48 68 2f 6e 43 53 77 69 38 65 38 30 38 4f 67 30 43 79 59 6b 43 7a 30 55 50 7a 77 54 45 50 6f 6a 4f 52 39 45 42 53 55 33 4f 54 39 43 4f 78 67 38 44 79 52 4b 4a 45 42 51 49 6c 55 30 4b 52 55 57 4c 44 55 77 53 43 6b 64 4f 54 31 44 52 42 31 6e 57 57 6c 6a 52 56 64 61 54 31 34 37 59 6b 42 42 52 6b 5a 59 61 57 56 49 4f 32 31 6e 62 6c 5a 66 53 31 31 69 50 6e 31 56 57 45 53 42 59 6b 70 38 56 34 78 2f 69 32 74 63 55 49
                                                                                Data Ascii: Mi6XDy8THkcqn2Z3Jk7rT18Xj0LDA5LSitcm55d/t4eKy0+fuz9Hm6/T0yNf+vwH9+dzD99jSBdoExtoQB8zu59PpyeMX+ef47A7fGx8b9wHgEgkg9+PhHh/nCSwi8e808Og0CyYkCz0UPzwTEPojOR9EBSU3OT9COxg8DyRKJEBQIlU0KRUWLDUwSCkdOT1DRB1nWWljRVdaT147YkBBRkZYaWVIO21nblZfS11iPn1VWESBYkp8V4x/i2tcUI
                                                                                2025-03-20 13:24:47 UTC1369INData Raw: 7a 36 2f 4a 74 70 79 6f 34 71 76 58 33 4e 66 41 6e 72 2b 78 71 4e 37 67 76 4e 33 4c 77 39 37 42 31 4d 58 44 30 36 2b 79 74 76 58 63 38 4d 6e 32 33 39 4b 7a 34 72 37 4e 37 39 57 2b 34 2f 54 79 2b 39 72 6e 2f 4d 59 52 44 4e 48 30 30 73 7a 76 31 64 66 58 48 50 7a 62 45 68 66 34 2f 50 6a 2b 47 68 76 36 39 2b 59 6b 4b 50 66 6a 42 68 73 4b 48 41 48 74 4d 43 76 7a 38 79 37 78 4d 43 6f 6b 38 54 63 37 44 54 49 4a 49 76 34 69 4f 2f 34 42 4e 6a 4d 38 53 6b 6b 38 4f 54 30 75 42 31 45 38 4a 43 78 45 4d 41 38 58 4c 43 59 63 53 6a 31 67 47 79 78 4f 56 6b 4a 44 59 6a 52 68 56 57 4e 6e 4f 53 31 6f 61 55 64 64 4b 58 4a 46 63 45 35 55 4e 45 4a 62 55 54 4a 63 65 54 31 70 58 6a 31 52 54 44 36 46 56 46 36 43 61 46 53 4a 61 47 4a 65 54 47 46 64 68 4a 46 32 61 6e 2b 50 6c 57 4a
                                                                                Data Ascii: z6/Jtpyo4qvX3NfAnr+xqN7gvN3Lw97B1MXD06+ytvXc8Mn239Kz4r7N79W+4/Ty+9rn/MYRDNH00szv1dfXHPzbEhf4/Pj+Ghv69+YkKPfjBhsKHAHtMCvz8y7xMCok8Tc7DTIJIv4iO/4BNjM8Skk8OT0uB1E8JCxEMA8XLCYcSj1gGyxOVkJDYjRhVWNnOS1oaUddKXJFcE5UNEJbUTJceT1pXj1RTD6FVF6CaFSJaGJeTGFdhJF2an+PlWJ
                                                                                2025-03-20 13:24:47 UTC1369INData Raw: 64 32 56 75 36 53 64 35 2b 4c 68 71 64 33 64 78 38 58 4c 77 4f 47 36 36 74 47 2b 72 73 36 75 36 4c 6a 71 38 64 53 30 30 4e 72 54 41 64 58 41 34 50 6d 2b 39 77 4c 6a 77 2b 4c 5a 79 77 2f 6b 37 4e 77 46 33 78 49 58 41 51 4c 54 36 66 76 5a 48 67 6a 61 2b 51 38 50 32 68 48 2b 45 42 67 49 35 77 4c 6c 41 74 38 4e 2f 4f 6e 72 36 79 37 7a 46 6a 51 32 49 77 6b 4b 4d 41 30 56 45 2f 45 41 45 7a 6f 79 2b 68 6b 48 47 53 41 33 41 6b 6b 63 50 77 73 4c 54 6b 55 46 55 69 63 65 53 6b 31 5a 4f 30 6f 35 58 6c 35 66 57 6c 6f 38 57 6b 34 66 4a 45 52 66 51 46 31 70 4e 43 5a 75 54 43 78 74 55 45 70 63 4c 6d 56 32 59 48 4d 79 56 6d 5a 71 56 6c 4e 7a 51 56 56 31 58 33 46 64 65 45 52 32 66 57 4a 64 62 6d 31 4a 66 59 69 4a 59 47 5a 53 54 6f 52 59 61 34 4a 31 56 59 2b 5a 6e 70 2b 53
                                                                                Data Ascii: d2Vu6Sd5+Lhqd3dx8XLwOG66tG+rs6u6Ljq8dS00NrTAdXA4Pm+9wLjw+LZyw/k7NwF3xIXAQLT6fvZHgja+Q8P2hH+EBgI5wLlAt8N/Onr6y7zFjQ2IwkKMA0VE/EAEzoy+hkHGSA3AkkcPwsLTkUFUiceSk1ZO0o5Xl5fWlo8Wk4fJERfQF1pNCZuTCxtUEpcLmV2YHMyVmZqVlNzQVV1X3FdeER2fWJdbm1JfYiJYGZSToRYa4J1VY+Znp+S


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                15192.168.2.849709104.21.65.2144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:47 UTC420OUTGET /favicon.ico HTTP/1.1
                                                                                Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:48 UTC812INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:48 GMT
                                                                                Content-Type: text/html;charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a%2B2PNTXUVhpsYqjkAl0W%2FbUF%2FaNJE%2Ftcdy7o0BhqHHlFpMDkg%2Fc0TPQ%2FK9fApVq8tj4mr0iZ4qneeEbbIlcDaz%2FIF1hQMciM4xeeIAvtk8Y70BdoBSRuK0v8%2Bjs48NESf6GagIe9kFTT0NqhVLbPHPlfjiTiJE9y5H5VjCSoREY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 92358827fc345e7a-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=96744&min_rtt=96550&rtt_var=20532&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2900&recv_bytes=992&delivery_rate=38559&cwnd=228&unsent_bytes=0&cid=367398da6e95b3eb&ts=252&x=0"
                                                                                2025-03-20 13:24:48 UTC557INData Raw: 39 34 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 72 65 20 73 74 65 70 20 62 65 66 6f 72 65 20 79 6f 75 20 70 72 6f 63 65 65 64 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 4a 6f 65 31 32 33 38
                                                                                Data Ascii: 941<!doctype html><html lang="en-US"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>One more step before you proceed...</title> <script src="https://cdn.jsdelivr.net/gh/Joe1238
                                                                                2025-03-20 13:24:48 UTC1369INData Raw: 6e 69 74 6f 28 29 2e 74 68 65 6e 28 28 72 65 73 75 6c 74 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 50 72 69 76 61 74 65 4d 6f 64 65 20 3d 20 28 72 65 73 75 6c 74 2e 62 72 6f 77 73 65 72 4e 61 6d 65 20 3d 3d 3d 20 27 43 68 72 6f 6d 65 27 20 26 26 20 72 65 73 75 6c 74 2e 69 73 50 72 69 76 61 74 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 49 73 20 43 68 72 6f 6d 65 20 49 6e 63 6f 67 6e 69 74 6f 3a 27 2c 20 69 73 50 72 69 76 61 74 65 4d 6f 64 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28
                                                                                Data Ascii: nito().then((result) => { isPrivateMode = (result.browserName === 'Chrome' && result.isPrivate); console.log('Is Chrome Incognito:', isPrivateMode); }); var verifyCallback_CF = function(response) { if (
                                                                                2025-03-20 13:24:48 UTC450INData Raw: 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 61 37 33 65 38 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 3e 4f 6e 65 20 6d 6f 72 65 20 73 74 65 70 20 62 65 66 6f 72 65 20 79 6f 75 20 70 72 6f 63 65 65 64 2e 2e 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20
                                                                                Data Ascii: width: 100%; } h1 { color: #1a73e8; font-size: 24px; margin-bottom: 20px; } </style></head><body> <div class="container"> <p>One more step before you proceed...</p>
                                                                                2025-03-20 13:24:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                16192.168.2.849711104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:49 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/528894043:1742472780:adg7npLiQhQANzstnVRH71xS9WGOp6d7JZB7dRPdv0o/9235880e9a274400/0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:49 UTC442INHTTP/1.1 400 Bad Request
                                                                                Date: Thu, 20 Mar 2025 13:24:49 GMT
                                                                                Content-Type: application/json
                                                                                Content-Length: 14
                                                                                Connection: close
                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                cf-chl-out: 1IY+AR4ALXeNRH/9KMd0fBMp/4tmUWs0asTbgucWOVXpw0qneCV7ufnDlCAyneG9td/NNyDt8F5vLtZZlCnoQw==$qQM40WxGg51m/l/cSc4qWA==
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588311c87f793-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:49 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                Data Ascii: {"err":100280}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                17192.168.2.849712104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:49 UTC827OUTGET /cdn-cgi/challenge-platform/h/b/d/9235880e9a274400/1742477087562/sTdmwB4sX6igxt- HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:49 UTC200INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:49 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 61
                                                                                Connection: close
                                                                                Server: cloudflare
                                                                                CF-RAY: 92358833a853429d-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 5e 08 02 00 00 00 ed dc de ef 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                Data Ascii: PNGIHDRO^IDAT$IENDB`


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                18192.168.2.849714104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:50 UTC468OUTGET /cdn-cgi/challenge-platform/h/b/d/9235880e9a274400/1742477087562/sTdmwB4sX6igxt- HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:50 UTC200INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:50 GMT
                                                                                Content-Type: image/png
                                                                                Content-Length: 61
                                                                                Connection: close
                                                                                Server: cloudflare
                                                                                CF-RAY: 9235883698b9d826-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4f 00 00 00 5e 08 02 00 00 00 ed dc de ef 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                Data Ascii: PNGIHDRO^IDAT$IENDB`


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                19192.168.2.849718104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:50 UTC856OUTGET /cdn-cgi/challenge-platform/h/b/pat/9235880e9a274400/1742477087570/b33e18eb9370a9886c36dbb2530842f2335e20696177342ca1362e634de946d3/WhysXzz7ZfCDFif HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                Cache-Control: max-age=0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:51 UTC143INHTTP/1.1 401 Unauthorized
                                                                                Date: Thu, 20 Mar 2025 13:24:51 GMT
                                                                                Content-Type: text/plain; charset=utf-8
                                                                                Content-Length: 1
                                                                                Connection: close
                                                                                2025-03-20 13:24:51 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 73 7a 34 59 36 35 4e 77 71 59 68 73 4e 74 75 79 55 77 68 43 38 6a 4e 65 49 47 6c 68 64 7a 51 73 6f 54 59 75 59 30 33 70 52 74 4d 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gsz4Y65NwqYhsNtuyUwhC8jNeIGlhdzQsoTYuY03pRtMAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                2025-03-20 13:24:51 UTC1INData Raw: 4a
                                                                                Data Ascii: J


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                20192.168.2.849719104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:51 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/528894043:1742472780:adg7npLiQhQANzstnVRH71xS9WGOp6d7JZB7dRPdv0o/9235880e9a274400/0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                Content-Length: 38253
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                cf-chl: 0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO
                                                                                cf-chl-ra: 0
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Origin: https://challenges.cloudflare.com
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:51 UTC16384OUTData Raw: 47 6f 62 55 6a 35 67 37 4a 77 62 71 50 44 56 67 72 76 31 2d 62 35 72 76 44 76 4d 55 71 6e 76 56 76 75 76 7a 4e 78 71 37 67 6a 76 65 6e 35 39 67 49 76 47 55 71 6f 37 6e 76 65 71 63 4b 76 44 4f 4a 5a 4d 30 76 4e 78 35 42 76 4d 78 6f 55 76 70 55 57 56 76 75 55 5a 39 76 6b 4a 49 43 43 6c 41 77 6e 7a 71 56 51 76 2d 64 36 63 76 44 54 77 59 76 31 55 35 50 4a 76 4d 39 6f 76 77 76 62 4c 39 76 4e 55 76 30 30 39 53 77 54 71 76 49 4b 4b 6e 6c 4a 71 35 62 76 37 78 76 4b 2b 38 2b 4b 65 4e 39 4d 65 38 79 63 76 71 66 4f 43 6a 35 24 43 76 67 79 71 67 71 4d 76 7a 4a 2b 76 44 52 77 5a 77 76 76 4f 51 6f 54 53 41 59 43 76 67 69 76 75 44 36 68 2d 41 62 35 52 51 55 76 57 39 61 38 76 71 7a 72 76 7a 37 76 2d 64 66 30 76 7a 39 76 73 78 76 33 63 43 2b 6a 67 78 67 70 4b 6e 76 70 53
                                                                                Data Ascii: GobUj5g7JwbqPDVgrv1-b5rvDvMUqnvVvuvzNxq7gjven59gIvGUqo7nveqcKvDOJZM0vNx5BvMxoUvpUWVvuUZ9vkJICClAwnzqVQv-d6cvDTwYv1U5PJvM9ovwvbL9vNUv009SwTqvIKKnlJq5bv7xvK+8+KeN9Me8ycvqfOCj5$CvgyqgqMvzJ+vDRwZwvvOQoTSAYCvgivuD6h-Ab5RQUvW9a8vqzrvz7v-df0vz9vsxv3cC+jgxgpKnvpS
                                                                                2025-03-20 13:24:51 UTC16384OUTData Raw: 4c 56 46 52 59 2b 70 36 46 66 4a 67 6e 47 44 76 6d 49 32 53 41 4c 78 6d 49 32 59 2d 4f 55 24 78 47 46 45 67 70 71 24 5a 41 55 64 44 77 32 5a 54 54 46 4a 74 73 79 67 67 4f 6e 78 68 4b 35 35 56 51 67 6d 55 6c 41 76 4a 73 46 74 6c 67 74 34 2b 70 75 55 71 24 6e 39 4e 67 39 64 4d 73 59 4e 2b 59 43 77 2b 48 36 62 4e 38 52 59 30 71 44 39 64 54 6f 6c 76 4f 71 38 31 2b 72 6f 7a 56 67 57 65 2b 4e 71 6e 7a 30 67 6f 35 57 46 45 77 2b 75 6d 63 4c 67 51 67 59 44 4b 75 38 43 44 54 76 43 48 57 5a 55 71 65 44 44 57 5a 55 6e 41 63 78 61 5a 55 36 76 50 78 5a 6a 35 79 76 65 2d 6a 6f 30 24 76 51 39 38 64 55 79 68 4b 6a 41 37 67 56 51 24 78 71 67 6f 32 61 47 42 24 5a 55 66 37 2b 30 6e 7a 73 30 2d 44 30 41 43 72 49 44 53 35 54 49 55 74 71 5a 75 76 44 67 68 6b 57 46 35 54 76 55
                                                                                Data Ascii: LVFRY+p6FfJgnGDvmI2SALxmI2Y-OU$xGFEgpq$ZAUdDw2ZTTFJtsyggOnxhK55VQgmUlAvJsFtlgt4+puUq$n9Ng9dMsYN+YCw+H6bN8RY0qD9dTolvOq81+rozVgWe+Nqnz0go5WFEw+umcLgQgYDKu8CDTvCHWZUqeDDWZUnAcxaZU6vPxZj5yve-jo0$vQ98dUyhKjA7gVQ$xqgo2aGB$ZUf7+0nzs0-D0ACrIDS5TIUtqZuvDghkWF5TvU
                                                                                2025-03-20 13:24:51 UTC5485OUTData Raw: 52 77 74 57 41 76 56 42 62 67 55 76 55 6f 77 6e 57 6f 64 41 55 35 49 7a 6c 24 59 71 67 68 4b 78 75 4c 42 52 34 52 72 4d 69 55 5a 66 7a 32 68 79 41 64 71 75 49 48 2b 72 4f 48 76 78 54 66 50 59 53 61 76 6e 67 6e 35 6e 75 59 76 71 37 4e 54 76 36 24 57 77 38 43 39 53 41 2d 4e 50 31 47 24 4e 4f 4d 35 6e 67 36 54 6f 79 34 63 75 4b 35 4f 44 30 6e 67 74 54 52 66 65 4d 5a 74 6e 55 42 41 2d 33 69 76 78 6f 49 50 67 62 69 76 63 46 63 47 38 45 55 6b 65 57 76 4f 7a 73 70 35 71 67 35 4c 50 78 67 49 5a 69 4e 57 63 59 6e 67 77 36 6a 56 31 67 39 44 30 55 73 36 6b 31 33 76 4d 72 73 57 42 67 54 6c 50 36 50 57 52 7a 43 51 69 39 39 24 41 5a 50 53 6e 57 43 69 55 76 4e 6b 57 78 76 6b 48 41 6f 73 77 7a 71 78 77 2d 57 4d 54 5a 51 52 33 79 6a 76 5a 65 34 37 39 66 74 56 50 77 73 66
                                                                                Data Ascii: RwtWAvVBbgUvUownWodAU5Izl$YqghKxuLBR4RrMiUZfz2hyAdquIH+rOHvxTfPYSavngn5nuYvq7NTv6$Ww8C9SA-NP1G$NOM5ng6Toy4cuK5OD0ngtTRfeMZtnUBA-3ivxoIPgbivcFcG8EUkeWvOzsp5qg5LPxgIZiNWcYngw6jV1g9D0Us6k13vMrsWBgTlP6PWRzCQi99$AZPSnWCiUvNkWxvkHAoswzqxw-WMTZQR3yjvZe479ftVPwsf
                                                                                2025-03-20 13:24:51 UTC322INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:51 GMT
                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                Content-Length: 28188
                                                                                Connection: close
                                                                                cf-chl-gen: 71eYaVxWOzmsMKd82q/MJwSMvkp9sCR8JpQgW++Gvexnq4vRFmCchu7UorGg32dF$a71Jp6pkM5T8LLRHXMdZ/g==
                                                                                Server: cloudflare
                                                                                CF-RAY: 9235883e3d8c70a4-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:51 UTC1047INData Raw: 77 34 47 63 73 4c 69 35 6f 63 71 64 7a 4b 6e 49 70 4b 44 42 30 49 79 30 31 4c 65 71 73 36 71 37 72 72 61 31 31 4c 32 36 30 36 47 37 74 4a 32 64 32 4f 50 6e 76 4b 61 65 33 37 61 6c 33 64 72 61 7a 37 2f 4d 38 2f 6a 79 30 4e 47 31 35 74 7a 54 2f 74 57 2f 41 50 44 36 39 75 58 46 33 39 6a 2b 76 65 54 67 2b 4f 6a 72 38 41 62 4b 44 2f 54 71 7a 38 37 6f 36 52 67 52 45 66 58 34 36 2b 6f 4d 47 66 4c 69 49 65 48 6b 39 67 55 49 43 4f 67 6f 42 68 41 6d 2f 54 41 4a 45 42 55 4b 4f 68 4c 79 46 41 72 35 50 54 59 51 4d 6a 4a 46 2b 67 34 6e 46 43 41 38 4e 30 64 48 4f 6b 30 66 55 52 30 65 55 44 46 4e 56 56 41 6f 51 79 6f 6e 52 78 41 2b 54 7a 64 4d 4f 45 45 66 51 79 5a 56 53 47 45 6c 57 54 31 49 4e 31 30 71 5a 56 52 72 55 7a 41 2f 61 57 73 33 55 33 74 58 50 54 70 38 54 31 4f
                                                                                Data Ascii: w4GcsLi5ocqdzKnIpKDB0Iy01Leqs6q7rra11L2606G7tJ2d2OPnvKae37al3draz7/M8/jy0NG15tzT/tW/APD69uXF39j+veTg+Ojr8AbKD/Tqz87o6RgREfX46+oMGfLiIeHk9gUICOgoBhAm/TAJEBUKOhLyFAr5PTYQMjJF+g4nFCA8N0dHOk0fUR0eUDFNVVAoQyonRxA+TzdMOEEfQyZVSGElWT1IN10qZVRrUzA/aWs3U3tXPTp8T1O
                                                                                2025-03-20 13:24:51 UTC1369INData Raw: 57 70 74 6e 52 6d 71 76 4c 31 64 66 4d 34 4e 71 33 72 74 2b 36 75 62 50 70 73 73 66 57 35 61 44 6f 7a 75 33 75 37 4f 6e 68 79 75 37 58 37 62 6d 35 32 39 6e 76 74 73 6a 42 32 51 54 36 39 74 6e 52 2f 67 50 67 2b 73 54 31 43 67 44 4c 79 52 48 6e 37 68 49 59 2b 50 6a 56 38 66 62 58 45 50 49 68 32 78 54 37 2f 75 50 58 2b 2f 4c 66 48 51 45 5a 2b 77 6b 41 43 78 45 4f 38 6a 54 78 41 43 6b 5a 49 53 6f 6c 48 43 30 52 4c 76 73 54 47 7a 67 55 50 7a 46 41 46 52 34 70 42 77 6f 6a 42 30 4a 4a 53 6a 46 44 4c 79 46 4d 4b 56 68 44 57 69 38 32 4c 52 5a 58 50 43 31 61 58 46 39 52 48 79 49 34 61 54 59 6f 57 69 56 58 58 44 39 47 4a 46 35 53 54 7a 35 6a 56 58 46 6d 4f 6d 6c 65 61 46 51 79 64 6c 51 36 62 6e 5a 64 51 6f 4a 79 58 56 78 49 67 33 64 5a 58 57 52 4c 5a 56 78 4d 64 6d
                                                                                Data Ascii: WptnRmqvL1dfM4Nq3rt+6ubPpssfW5aDozu3u7Onhyu7X7bm529nvtsjB2QT69tnR/gPg+sT1CgDLyRHn7hIY+PjV8fbXEPIh2xT7/uPX+/LfHQEZ+wkACxEO8jTxACkZISolHC0RLvsTGzgUPzFAFR4pBwojB0JJSjFDLyFMKVhDWi82LRZXPC1aXF9RHyI4aTYoWiVXXD9GJF5STz5jVXFmOmleaFQydlQ6bnZdQoJyXVxIg3dZXWRLZVxMdm
                                                                                2025-03-20 13:24:51 UTC1369INData Raw: 79 38 2f 66 31 4f 4b 32 6f 70 7a 45 32 37 4c 4a 35 62 79 39 77 4b 72 70 79 4d 44 47 78 4e 58 64 38 65 48 4d 73 2b 37 6a 7a 2f 6e 49 74 37 6e 72 38 75 48 5a 2b 66 44 33 41 4f 62 57 33 74 67 42 43 74 73 4d 44 63 37 4e 38 68 59 57 45 4f 44 5a 37 68 33 38 47 67 72 71 41 64 6e 35 37 76 41 6c 38 4f 48 66 42 68 7a 38 43 52 76 2b 49 50 73 6d 38 41 6f 56 45 51 38 4a 42 68 6f 6b 47 54 6b 4c 50 53 38 55 4b 6a 44 36 4c 53 55 36 45 67 6b 34 4f 45 6b 67 49 30 73 2b 44 53 4d 52 4c 42 30 6a 50 30 67 6b 4b 43 56 64 4c 56 52 4a 57 6c 39 4b 48 6c 6b 67 59 46 46 53 57 52 77 7a 53 57 52 63 5a 45 4e 4c 54 45 34 79 51 54 52 31 4b 6c 68 32 54 7a 51 38 56 6e 63 39 66 6d 35 2b 67 58 56 75 58 6c 31 6d 58 6d 74 30 50 34 65 47 65 32 6c 4f 67 6e 4a 69 53 48 46 55 65 6f 4f 45 64 33 4f
                                                                                Data Ascii: y8/f1OK2opzE27LJ5by9wKrpyMDGxNXd8eHMs+7jz/nIt7nr8uHZ+fD3AObW3tgBCtsMDc7N8hYWEODZ7h38GgrqAdn57vAl8OHfBhz8CRv+IPsm8AoVEQ8JBhokGTkLPS8UKjD6LSU6Egk4OEkgI0s+DSMRLB0jP0gkKCVdLVRJWl9KHlkgYFFSWRwzSWRcZENLTE4yQTR1Klh2TzQ8Vnc9fm5+gXVuXl1mXmt0P4eGe2lOgnJiSHFUeoOEd3O
                                                                                2025-03-20 13:24:51 UTC1369INData Raw: 5a 7a 6d 31 75 62 43 35 39 66 65 70 74 79 6e 72 73 79 75 33 50 48 56 73 38 76 44 78 73 4c 4e 74 75 57 38 32 4c 36 34 36 73 2f 62 42 4c 37 59 76 74 6a 43 41 77 66 56 79 41 49 52 33 67 76 6f 7a 2f 48 73 44 75 44 55 35 2b 37 76 46 2f 63 63 2b 68 63 56 39 67 37 69 47 67 62 6e 43 53 63 57 41 50 34 6e 36 65 67 4c 42 7a 51 6b 45 78 51 59 4c 42 6e 79 4f 43 55 75 46 51 6a 39 44 42 63 66 45 68 51 69 51 55 6f 47 4a 6b 63 6f 4f 6b 63 48 51 41 34 6e 4b 7a 51 68 4a 6a 52 51 46 79 39 4f 53 42 41 79 48 6c 38 78 46 54 46 4f 4f 43 4e 47 4f 6c 35 6c 52 45 6c 4f 51 6c 74 42 53 57 74 6a 5a 55 6c 48 54 30 30 73 4f 54 56 5a 57 58 6c 4e 57 6f 4a 59 50 33 70 42 51 34 68 4a 59 6c 68 66 64 59 71 48 66 47 42 6a 54 58 36 4f 62 47 4b 45 59 6f 39 71 62 32 68 72 64 5a 53 54 6d 6e 36 57
                                                                                Data Ascii: Zzm1ubC59feptynrsyu3PHVs8vDxsLNtuW82L646s/bBL7YvtjCAwfVyAIR3gvoz/HsDuDU5+7vF/cc+hcV9g7iGgbnCScWAP4n6egLBzQkExQYLBnyOCUuFQj9DBcfEhQiQUoGJkcoOkcHQA4nKzQhJjRQFy9OSBAyHl8xFTFOOCNGOl5lRElOQltBSWtjZUlHT00sOTVZWXlNWoJYP3pBQ4hJYlhfdYqHfGBjTX6ObGKEYo9qb2hrdZSTmn6W
                                                                                2025-03-20 13:24:51 UTC1369INData Raw: 62 65 33 38 6a 58 32 4d 44 48 30 76 58 6b 74 4c 54 73 78 4e 6a 6a 79 72 33 4f 75 50 6e 59 42 4e 7a 55 2f 50 32 35 41 74 33 33 2b 4e 72 6f 33 2b 44 6c 7a 67 6b 4d 30 39 55 57 35 41 50 51 2b 75 54 6d 46 52 59 5a 46 52 59 61 2b 52 6f 46 2b 51 4d 65 41 79 55 69 2b 4f 59 49 49 2b 38 6f 49 67 45 64 49 51 6f 4e 4e 79 63 6c 44 42 63 54 4f 52 55 54 46 68 62 36 49 53 4e 45 47 2f 70 45 53 41 73 62 53 42 34 65 51 41 51 6e 49 42 52 45 55 79 73 57 44 46 70 59 4f 31 38 2f 4c 79 31 50 59 43 39 61 4d 6a 52 4a 55 54 52 57 4c 47 63 2f 57 6b 42 72 63 47 74 50 56 48 52 41 61 31 6f 34 61 55 70 35 52 6d 31 34 50 47 4e 73 59 32 39 68 54 31 49 37 57 58 78 73 52 55 5a 73 68 6d 6c 6a 6a 30 74 52 64 35 47 44 61 34 6c 30 55 33 57 51 66 32 36 4c 57 33 71 61 70 6d 57 56 68 61 61 70 69
                                                                                Data Ascii: be38jX2MDH0vXktLTsxNjjyr3OuPnYBNzU/P25At33+Nro3+DlzgkM09UW5APQ+uTmFRYZFRYa+RoF+QMeAyUi+OYII+8oIgEdIQoNNyclDBcTORUTFhb6ISNEG/pESAsbSB4eQAQnIBREUysWDFpYO18/Ly1PYC9aMjRJUTRWLGc/WkBrcGtPVHRAa1o4aUp5Rm14PGNsY29hT1I7WXxsRUZshmljj0tRd5GDa4l0U3WQf26LW3qapmWVhaapi
                                                                                2025-03-20 13:24:51 UTC1369INData Raw: 75 30 62 44 72 7a 4e 6a 4d 30 38 79 34 32 39 76 6d 31 38 6b 42 37 66 48 55 30 4f 62 35 34 50 6b 46 33 73 6b 4a 45 50 67 4a 79 68 41 4e 37 68 49 51 39 77 55 51 31 42 66 33 47 66 4c 72 38 51 37 63 37 68 41 50 37 77 67 6f 35 4f 66 6c 49 67 7a 75 47 77 2f 73 43 76 34 53 42 43 63 33 4f 44 44 35 2b 68 41 61 4d 78 73 37 51 68 72 39 45 55 45 6e 46 41 51 2b 4b 6b 45 46 42 79 55 66 48 6b 41 79 4d 54 38 53 51 78 4a 44 52 6c 52 45 4c 31 45 70 47 68 4e 4d 59 69 45 66 48 7a 49 78 50 47 63 6e 5a 55 73 6b 5a 6a 31 52 5a 45 42 31 50 56 64 69 54 47 51 34 57 48 6c 56 58 56 70 4b 51 48 70 33 50 58 31 5a 65 47 4e 70 51 56 34 2b 58 45 35 72 6a 59 52 71 68 6c 46 76 68 6d 32 43 55 70 71 47 62 5a 57 4c 63 56 6c 70 6d 33 57 56 6e 58 4f 59 69 61 4b 67 6e 61 56 6d 66 4b 74 6e 6d 6d
                                                                                Data Ascii: u0bDrzNjM08y429vm18kB7fHU0Ob54PkF3skJEPgJyhAN7hIQ9wUQ1Bf3GfLr8Q7c7hAP7wgo5OflIgzuGw/sCv4SBCc3ODD5+hAaMxs7Qhr9EUEnFAQ+KkEFByUfHkAyMT8SQxJDRlREL1EpGhNMYiEfHzIxPGcnZUskZj1RZEB1PVdiTGQ4WHlVXVpKQHp3PX1ZeGNpQV4+XE5rjYRqhlFvhm2CUpqGbZWLcVlpm3WVnXOYiaKgnaVmfKtnmm
                                                                                2025-03-20 13:24:51 UTC1369INData Raw: 7a 39 58 76 78 63 37 63 75 74 33 63 32 39 44 45 39 65 4c 55 36 64 6a 69 77 38 6a 62 35 38 66 51 36 67 4d 4c 36 75 45 46 30 68 45 47 2b 4f 73 46 38 50 37 77 43 65 77 59 47 78 6e 78 48 4f 50 68 46 67 76 38 2f 52 67 61 35 2b 49 4c 49 69 73 68 43 42 55 48 4d 41 30 6c 47 43 67 4e 47 50 59 69 45 78 76 36 50 42 49 68 46 52 49 30 4a 41 51 57 4a 53 6f 48 4b 68 34 73 4d 43 34 69 4d 42 42 59 4b 7a 55 6f 4e 6a 55 35 50 46 67 7a 50 44 42 43 4e 55 59 30 58 45 46 46 58 6c 67 2b 53 54 77 78 50 55 78 51 61 47 42 53 4c 31 70 4a 56 6a 52 47 53 31 67 33 59 6c 4e 69 55 48 42 52 59 56 56 53 59 57 52 6f 66 47 56 71 52 34 52 38 62 59 5a 75 59 58 46 30 65 6d 74 7a 55 33 70 71 65 32 32 67 64 48 39 77 67 6e 61 41 68 49 70 37 68 5a 36 6b 66 59 35 38 70 49 43 4e 70 6f 36 48 6b 34 53
                                                                                Data Ascii: z9Xvxc7cut3c29DE9eLU6djiw8jb58fQ6gML6uEF0hEG+OsF8P7wCewYGxnxHOPhFgv8/Rga5+ILIishCBUHMA0lGCgNGPYiExv6PBIhFRI0JAQWJSoHKh4sMC4iMBBYKzUoNjU5PFgzPDBCNUY0XEFFXlg+STwxPUxQaGBSL1pJVjRGS1g3YlNiUHBRYVVSYWRofGVqR4R8bYZuYXF0emtzU3pqe22gdH9wgnaAhIp7hZ6kfY58pICNpo6Hk4S


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                21192.168.2.849720104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:52 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/528894043:1742472780:adg7npLiQhQANzstnVRH71xS9WGOp6d7JZB7dRPdv0o/9235880e9a274400/0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:52 UTC442INHTTP/1.1 400 Bad Request
                                                                                Date: Thu, 20 Mar 2025 13:24:52 GMT
                                                                                Content-Type: application/json
                                                                                Content-Length: 14
                                                                                Connection: close
                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                cf-chl-out: xNnIValRCYw9NRpRoVOizLni1KGOY88uuzGxHWZz54ULSIl6fqaPkMC/S4ndKpV1w5RtdROAV6zR9ggj1BfrnA==$y5FzI070lYTZ6SeDlhqKkQ==
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588429bf74276-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:52 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                Data Ascii: {"err":100280}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                22192.168.2.849721104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:56 UTC1191OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/528894043:1742472780:adg7npLiQhQANzstnVRH71xS9WGOp6d7JZB7dRPdv0o/9235880e9a274400/0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                Content-Length: 40727
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                cf-chl: 0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO
                                                                                cf-chl-ra: 0
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Origin: https://challenges.cloudflare.com
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/evrtk/0x4AAAAAABBmicqS6rwKvOwZ/auto/fbE/new/normal/auto/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:56 UTC16384OUTData Raw: 47 6f 62 55 6a 35 67 37 4a 77 62 71 50 44 56 67 72 76 31 2d 62 35 72 76 44 76 4d 55 71 6e 76 56 76 75 76 7a 4e 78 71 37 67 6a 76 65 6e 35 39 67 49 76 47 55 71 6f 37 6e 76 65 71 63 4b 76 44 4f 4a 5a 4d 30 76 4e 78 35 42 76 4d 78 6f 55 76 70 55 57 56 76 75 55 5a 39 76 6b 4a 49 43 43 6c 41 77 6e 7a 71 56 51 76 2d 64 36 63 76 44 54 77 59 76 31 55 35 50 4a 76 4d 39 6f 76 77 76 62 4c 39 76 4e 55 76 30 30 39 53 77 54 71 76 49 4b 4b 6e 6c 4a 71 35 62 76 37 78 76 4b 2b 38 2b 4b 65 4e 39 4d 65 38 79 63 76 71 66 4f 43 6a 35 24 43 76 67 79 71 67 71 4d 76 7a 4a 2b 76 44 52 77 5a 77 76 76 4f 51 6f 54 53 41 59 43 76 67 69 76 75 44 36 68 2d 41 62 35 52 51 55 76 57 39 61 38 76 71 7a 72 76 7a 37 76 2d 64 66 30 76 7a 39 76 73 78 76 33 63 43 2b 6a 67 78 67 70 4b 6e 76 70 53
                                                                                Data Ascii: GobUj5g7JwbqPDVgrv1-b5rvDvMUqnvVvuvzNxq7gjven59gIvGUqo7nveqcKvDOJZM0vNx5BvMxoUvpUWVvuUZ9vkJICClAwnzqVQv-d6cvDTwYv1U5PJvM9ovwvbL9vNUv009SwTqvIKKnlJq5bv7xvK+8+KeN9Me8ycvqfOCj5$CvgyqgqMvzJ+vDRwZwvvOQoTSAYCvgivuD6h-Ab5RQUvW9a8vqzrvz7v-df0vz9vsxv3cC+jgxgpKnvpS
                                                                                2025-03-20 13:24:56 UTC16384OUTData Raw: 4c 56 46 52 59 2b 70 36 46 66 4a 67 6e 47 44 76 6d 49 32 53 41 4c 78 6d 49 32 59 2d 4f 55 24 78 47 46 45 67 70 71 24 5a 41 55 64 44 77 32 5a 54 54 46 4a 74 73 79 67 67 4f 6e 78 68 4b 35 35 56 51 67 6d 55 6c 41 76 4a 73 46 74 6c 67 74 34 2b 70 75 55 71 24 6e 39 4e 67 39 64 4d 73 59 4e 2b 59 43 77 2b 48 36 62 4e 38 52 59 30 71 44 39 64 54 6f 6c 76 4f 71 38 31 2b 72 6f 7a 56 67 57 65 2b 4e 71 6e 7a 30 67 6f 35 57 46 45 77 2b 75 6d 63 4c 67 51 67 59 44 4b 75 38 43 44 54 76 43 48 57 5a 55 71 65 44 44 57 5a 55 6e 41 63 78 61 5a 55 36 76 50 78 5a 6a 35 79 76 65 2d 6a 6f 30 24 76 51 39 38 64 55 79 68 4b 6a 41 37 67 56 51 24 78 71 67 6f 32 61 47 42 24 5a 55 66 37 2b 30 6e 7a 73 30 2d 44 30 41 43 72 49 44 53 35 54 49 55 74 71 5a 75 76 44 67 68 6b 57 46 35 54 76 55
                                                                                Data Ascii: LVFRY+p6FfJgnGDvmI2SALxmI2Y-OU$xGFEgpq$ZAUdDw2ZTTFJtsyggOnxhK55VQgmUlAvJsFtlgt4+puUq$n9Ng9dMsYN+YCw+H6bN8RY0qD9dTolvOq81+rozVgWe+Nqnz0go5WFEw+umcLgQgYDKu8CDTvCHWZUqeDDWZUnAcxaZU6vPxZj5yve-jo0$vQ98dUyhKjA7gVQ$xqgo2aGB$ZUf7+0nzs0-D0ACrIDS5TIUtqZuvDghkWF5TvU
                                                                                2025-03-20 13:24:56 UTC7959OUTData Raw: 52 77 74 57 41 76 56 42 62 67 55 76 55 6f 77 6e 57 6f 64 41 55 35 49 7a 6c 24 59 71 67 68 4b 78 75 4c 42 52 34 52 72 4d 69 55 5a 66 7a 32 68 79 41 64 71 75 49 48 2b 72 4f 48 76 78 54 66 50 59 53 61 76 6e 67 6e 35 6e 75 59 76 71 37 4e 54 76 36 24 57 77 38 43 39 53 41 2d 4e 50 31 47 24 4e 4f 4d 35 6e 67 36 54 6f 79 34 63 75 4b 35 4f 44 30 6e 67 74 54 52 66 65 4d 5a 74 6e 55 42 41 2d 33 69 76 78 6f 49 50 67 62 69 76 63 46 63 47 38 45 55 6b 65 57 76 4f 7a 73 70 35 71 67 35 4c 50 78 67 49 5a 69 4e 57 63 59 6e 67 77 36 6a 56 31 67 39 44 30 55 73 36 6b 31 33 76 4d 72 73 57 42 67 54 6c 50 36 50 57 52 7a 43 51 69 39 39 24 41 5a 50 53 6e 57 43 69 55 76 4e 6b 57 78 76 6b 48 41 6f 73 77 7a 71 78 77 2d 57 4d 54 5a 51 52 33 79 6a 76 5a 65 34 37 39 66 74 56 50 77 73 66
                                                                                Data Ascii: RwtWAvVBbgUvUownWodAU5Izl$YqghKxuLBR4RrMiUZfz2hyAdquIH+rOHvxTfPYSavngn5nuYvq7NTv6$Ww8C9SA-NP1G$NOM5ng6Toy4cuK5OD0ngtTRfeMZtnUBA-3ivxoIPgbivcFcG8EUkeWvOzsp5qg5LPxgIZiNWcYngw6jV1g9D0Us6k13vMrsWBgTlP6PWRzCQi99$AZPSnWCiUvNkWxvkHAoswzqxw-WMTZQR3yjvZe479ftVPwsf
                                                                                2025-03-20 13:24:56 UTC135INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:24:56 GMT
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                Content-Length: 5004
                                                                                Connection: close
                                                                                2025-03-20 13:24:56 UTC1530INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 36 71 76 75 53 52 51 57 4e 51 38 6b 74 72 76 55 2b 39 6d 58 34 4c 4c 4a 75 66 51 4d 51 7a 4b 35 31 61 77 51 2f 2b 54 59 70 64 45 69 49 56 2f 6a 65 53 2f 56 45 77 50 53 53 36 53 58 41 46 6b 51 47 71 48 64 4c 4d 49 67 71 48 68 39 42 50 44 2f 32 64 4f 44 59 46 78 64 70 72 4d 71 5a 67 52 5a 49 42 33 4c 6c 74 62 38 6c 63 79 6f 34 37 32 31 78 30 62 50 43 57 43 41 47 70 37 35 4e 62 63 51 6d 74 53 78 4b 2b 31 69 38 33 7a 44 7a 73 38 48 6c 59 37 31 45 33 53 37 77 58 73 47 65 56 43 4b 47 50 38 53 57 64 49 4d 6e 50 62 37 44 64 36 55 63 5a 52 4f 55 64 57 66 59 50 52 44 6b 57 65 64 62 4d 4d 4b 34 76 57 42 31 71 52 63 61 52 63 6c 58 6c 61 4a 4e 48 4c 4c 31 51 6d 34 36 7a 30 41 43 31 4e 6c 44 39 74 4f 2f 33 79 57 41 49 67 6e 2f
                                                                                Data Ascii: cf-chl-out-s: 6qvuSRQWNQ8ktrvU+9mX4LLJufQMQzK51awQ/+TYpdEiIV/jeS/VEwPSS6SXAFkQGqHdLMIgqHh9BPD/2dODYFxdprMqZgRZIB3Lltb8lcyo4721x0bPCWCAGp75NbcQmtSxK+1i83zDzs8HlY71E3S7wXsGeVCKGP8SWdIMnPb7Dd6UcZROUdWfYPRDkWedbMMK4vWB1qRcaRclXlaJNHLL1Qm46z0AC1NlD9tO/3yWAIgn/
                                                                                2025-03-20 13:24:56 UTC1073INData Raw: 77 34 47 63 73 4c 69 35 6f 63 71 64 7a 4b 6e 49 70 4b 44 42 30 49 79 30 77 4b 43 70 73 73 66 56 74 70 61 57 73 38 71 77 6e 38 79 66 6d 74 62 64 70 37 2b 6a 32 36 54 66 74 65 2b 75 36 63 6a 4a 39 4d 66 4d 7a 66 66 79 34 66 76 35 72 74 44 71 76 62 71 2b 30 72 33 62 30 4c 2f 50 34 4e 48 55 79 75 58 74 31 38 6e 63 37 63 72 4f 31 4d 34 4e 47 4f 37 72 44 75 76 7a 37 4f 30 63 46 52 55 51 2f 52 63 48 2f 67 49 48 35 69 58 6c 36 50 6b 77 41 7a 49 6b 36 51 51 31 4b 67 49 30 44 52 51 72 45 41 6a 34 4f 68 73 63 4f 50 73 62 4e 68 35 44 47 7a 45 54 42 6b 49 33 4b 51 59 50 50 6a 45 4f 48 77 64 44 44 78 68 46 4d 56 49 59 44 7a 78 4d 48 43 42 56 52 45 51 69 4d 46 41 6d 4a 32 73 71 56 57 6c 71 58 6a 31 46 4c 31 39 4c 62 31 59 70 62 55 70 4f 61 7a 78 48 58 33 46 67 4f 34 4a
                                                                                Data Ascii: w4GcsLi5ocqdzKnIpKDB0Iy0wKCpssfVtpaWs8qwn8yfmtbdp7+j26Tfte+u6cjJ9MfMzffy4fv5rtDqvbq+0r3b0L/P4NHUyuXt18nc7crO1M4NGO7rDuvz7O0cFRUQ/RcH/gIH5iXl6PkwAzIk6QQ1KgI0DRQrEAj4OhscOPsbNh5DGzETBkI3KQYPPjEOHwdDDxhFMVIYDzxMHCBVREQiMFAmJ2sqVWlqXj1FL19Lb1YpbUpOazxHX3FgO4J
                                                                                2025-03-20 13:24:56 UTC1369INData Raw: 73 4b 37 34 71 58 65 78 4c 75 2b 7a 63 66 46 74 76 62 55 34 76 72 6e 37 74 6d 2b 32 63 7a 4a 7a 51 50 54 77 74 58 47 38 75 44 4a 39 65 76 63 32 67 33 66 77 2b 45 42 30 2f 37 55 46 67 4c 51 47 76 54 7a 48 65 34 51 36 2b 37 76 49 66 4d 59 33 52 49 42 47 76 4c 68 34 69 2f 39 2b 43 49 6c 2f 6a 41 4a 2f 67 45 42 44 51 4d 37 45 68 30 74 2b 69 38 79 4e 67 30 4e 49 52 42 47 52 69 55 6f 47 45 73 67 51 77 38 6d 50 67 77 63 56 43 55 6a 46 7a 45 59 53 42 4a 4a 4b 53 6f 75 58 7a 78 58 47 53 4e 46 54 7a 52 41 4f 42 77 7a 61 31 74 4f 50 45 52 71 4d 48 4d 38 4e 47 42 42 5a 53 39 55 65 6c 4e 55 4f 55 63 2f 65 6e 6c 53 67 33 34 2b 52 6b 64 6c 56 46 74 36 61 45 78 42 57 55 68 61 59 6c 78 67 61 46 56 76 64 47 56 59 69 56 64 71 62 57 42 74 62 32 79 68 66 58 4e 6a 58 6f 6d 49
                                                                                Data Ascii: sK74qXexLu+zcfFtvbU4vrn7tm+2czJzQPTwtXG8uDJ9evc2g3fw+EB0/7UFgLQGvTzHe4Q6+7vIfMY3RIBGvLh4i/9+CIl/jAJ/gEBDQM7Eh0t+i8yNg0NIRBGRiUoGEsgQw8mPgwcVCUjFzEYSBJJKSouXzxXGSNFTzRAOBwza1tOPERqMHM8NGBBZS9UelNUOUc/enlSg34+RkdlVFt6aExBWUhaYlxgaFVvdGVYiVdqbWBtb2yhfXNjXomI
                                                                                2025-03-20 13:24:56 UTC1369INData Raw: 75 2b 73 74 37 56 77 76 62 75 31 72 48 31 31 38 37 4c 2f 74 54 65 41 76 7a 50 78 50 33 57 36 50 69 38 41 51 50 35 2f 4d 6a 43 30 4d 7a 64 44 4f 59 4f 34 2b 51 58 45 68 54 37 30 77 7a 6e 2f 68 50 32 34 53 4c 33 4a 78 6a 67 2b 76 73 67 34 69 73 64 37 66 72 36 4d 51 55 52 43 7a 67 6f 36 6a 63 79 42 77 6b 2b 48 42 45 35 4d 43 30 67 41 51 55 59 51 45 4d 7a 53 51 59 57 4b 7a 38 64 43 55 70 48 4c 77 35 56 49 6b 59 76 45 45 59 74 58 54 63 79 57 7a 41 65 49 79 4d 33 54 7a 39 48 56 6b 64 72 61 6b 46 6a 50 46 74 68 4f 33 52 79 64 45 77 2f 4e 6c 4e 37 54 45 74 54 56 33 46 70 67 56 31 56 59 31 6c 5a 67 48 42 70 67 32 53 4c 67 6d 31 49 5a 45 4f 47 53 35 43 54 66 31 53 49 5a 6e 4b 50 56 57 6c 35 6d 6f 70 67 58 4a 65 4d 65 4a 74 78 59 47 47 70 6e 57 65 63 5a 70 71 4b 70
                                                                                Data Ascii: u+st7Vwvbu1rH1187L/tTeAvzPxP3W6Pi8AQP5/MjC0MzdDOYO4+QXEhT70wzn/hP24SL3Jxjg+vsg4isd7fr6MQURCzgo6jcyBwk+HBE5MC0gAQUYQEMzSQYWKz8dCUpHLw5VIkYvEEYtXTcyWzAeIyM3Tz9HVkdrakFjPFthO3RydEw/NlN7TEtTV3FpgV1VY1lZgHBpg2SLgm1IZEOGS5CTf1SIZnKPVWl5mopgXJeMeJtxYGGpnWecZpqKp
                                                                                2025-03-20 13:24:56 UTC1193INData Raw: 51 36 74 58 47 79 64 33 52 32 74 30 44 31 64 33 2b 41 76 47 2f 39 2b 50 6b 77 73 76 47 35 4f 73 44 7a 65 67 45 30 4f 44 72 38 78 6a 54 42 66 59 49 43 2f 66 36 47 50 7a 30 38 42 41 46 46 42 67 46 4a 77 6e 33 4b 50 30 49 2b 69 44 78 42 50 34 6f 49 69 49 56 4f 4f 73 4f 38 69 77 54 46 42 73 4b 4c 78 59 54 4a 6b 55 62 4a 54 63 47 4a 54 38 70 52 43 70 42 4b 69 6b 71 48 77 78 55 51 6c 67 52 52 7a 55 72 53 42 6b 35 55 68 78 63 4f 44 4e 54 5a 6b 4e 70 56 44 35 56 52 6c 78 59 52 45 30 78 51 6b 5a 6c 5a 33 5a 4a 65 48 52 6c 56 6e 46 6e 4f 56 4e 61 67 46 39 64 65 58 75 42 5a 57 52 34 59 31 36 4d 61 59 74 6a 67 6f 78 79 66 34 61 49 63 33 4e 7a 61 70 6c 72 6e 4a 78 7a 63 56 64 5a 6a 6e 57 6b 6d 47 61 53 64 58 47 62 6c 33 65 6a 6f 49 52 39 6f 4a 4b 4b 70 5a 2b 75 6c 61
                                                                                Data Ascii: Q6tXGyd3R2t0D1d3+AvG/9+PkwsvG5OsDzegE0ODr8xjTBfYIC/f6GPz08BAFFBgFJwn3KP0I+iDxBP4oIiIVOOsO8iwTFBsKLxYTJkUbJTcGJT8pRCpBKikqHwxUQlgRRzUrSBk5UhxcODNTZkNpVD5VRlxYRE0xQkZlZ3ZJeHRlVnFnOVNagF9deXuBZWR4Y16MaYtjgoxyf4aIc3NzaplrnJxzcVdZjnWkmGaSdXGbl3ejoIR9oJKKpZ+ula


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                23192.168.2.849722172.67.167.214431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:56 UTC928OUTPOST / HTTP/1.1
                                                                                Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev
                                                                                Connection: keep-alive
                                                                                Content-Length: 1030
                                                                                Cache-Control: max-age=0
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Origin: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev
                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                Referer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:56 UTC1030OUTData Raw: 63 68 72 6f 6d 65 49 6e 63 6f 67 6e 69 74 6f 3d 66 61 6c 73 65 26 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 7a 64 52 70 33 4a 49 55 5f 69 57 74 44 49 62 78 71 4e 7a 67 53 48 69 74 64 57 42 45 52 7a 6f 4f 33 75 48 75 55 66 59 64 6a 6d 31 4d 59 72 42 69 4d 51 66 78 63 55 52 34 6a 45 33 38 49 2d 38 69 76 37 64 46 32 76 56 58 53 6e 4c 53 2d 63 53 78 70 6e 6c 71 4f 5f 5a 50 48 73 77 4d 6e 73 65 65 50 47 41 63 73 6d 48 55 75 7a 6a 53 72 46 30 7a 70 57 4f 56 65 30 6b 32 4b 63 6a 44 46 70 46 69 38 4c 6c 4e 53 62 36 77 4e 6c 37 61 55 35 6d 47 76 68 64 34 66 69 5f 52 79 44 45 63 43 50 59 48 5a 42 55 59 7a 4f 33 38 32 4c 54 51 45 6d 78 38 78 59 61 6f 57 62 46 33 48 51 36 39 2d 41 42 73 67 5f 4b 4b 49 78 2d 74 47 58 52 39 66 49 78 69 33
                                                                                Data Ascii: chromeIncognito=false&cf-turnstile-response=0.zdRp3JIU_iWtDIbxqNzgSHitdWBERzoO3uHuUfYdjm1MYrBiMQfxcUR4jE38I-8iv7dF2vVXSnLS-cSxpnlqO_ZPHswMnseePGAcsmHUuzjSrF0zpWOVe0k2KcjDFpFi8LlNSb6wNl7aU5mGvhd4fi_RyDEcCPYHZBUYzO382LTQEmx8xYaoWbF3HQ69-ABsg_KKIx-tGXR9fIxi3
                                                                                2025-03-20 13:25:00 UTC814INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:00 GMT
                                                                                Content-Type: text/html;charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=abg%2Bg69dayM%2Fgenu6XEm0hW8S4Y5ropbjDBBHAV6tOktb7nHnzBgmoD%2FufURpjCGwYgDGPyfkIvCjdyXYnwf3f2%2Fg0cOc%2FRAw0Ac10nrM52cOc%2Fjpt5Imj2lLigx5mtcAQDXtif0R%2BpCjhDan0fEqo%2FkeGPYacbtk7ZvHuBF6j4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588605c6f41f8-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=97897&min_rtt=97848&rtt_var=20696&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2901&recv_bytes=2552&delivery_rate=38024&cwnd=227&unsent_bytes=0&cid=a638004b800f3e4e&ts=3349&x=0"
                                                                                2025-03-20 13:25:00 UTC555INData Raw: 33 61 32 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 61 74 6f 62 28 22 50 43 46 6b 62 32 4e 30 65 58 42 6c 49 47 68 30 62 57 77 2b 50 47 68 30 62 57 77 2b 50 47 68 6c 59 57 51 2b 50 47 31 6c 64 47 45 67 59 32 68 68 63 6e 4e 6c 64 44 30 69 64 58 52 6d 4c 54 67 69 50 6a 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 5a 70 5a 58 64 77 62 33 4a 30 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 33 61 57 52 30 61 44 31 6b 5a 58 5a 70 59 32 55 74 64 32 6c 6b 64 47 67 73 49 47 6c 75 61 58 52 70 59 57 77 74 63 32 4e 68 62 47 55 39 4d 53 49 2b 50 43 39
                                                                                Data Ascii: 3a2<!doctype html><html><head><meta charset="utf-8"></head><body><script>document.write(atob("PCFkb2N0eXBlIGh0bWw+PGh0bWw+PGhlYWQ+PG1ldGEgY2hhcnNldD0idXRmLTgiPjxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MSI+PC9
                                                                                2025-03-20 13:25:00 UTC382INData Raw: 6f 59 56 63 30 61 55 39 70 53 6e 4e 69 4d 6d 52 77 59 6d 6b 78 64 47 46 58 54 6e 6c 69 4d 30 35 32 57 6d 35 53 64 6d 4a 74 65 48 42 69 62 56 56 31 57 54 4e 57 65 57 4d 7a 56 6e 6c 68 55 7a 46 70 59 7a 49 78 61 47 4e 75 55 58 56 6a 62 54 68 70 54 45 4e 4b 63 6c 70 59 61 32 6c 50 61 55 70 31 55 33 70 61 4d 57 52 57 51 6a 56 6b 52 30 34 7a 5a 57 78 4a 61 55 78 44 53 6e 6c 61 56 31 6c 70 54 32 30 31 4d 57 4a 48 64 33 4e 4a 62 57 78 6f 5a 45 4e 4a 4e 6b 31 55 59 7a 42 4e 61 6c 45 7a 54 6e 70 46 64 30 31 44 64 32 6c 61 57 47 68 33 53 57 70 76 65 45 35 36 55 58 6c 4f 52 47 4d 7a 54 57 70 4a 64 32 5a 52 4c 6c 5a 58 62 55 63 34 4e 46 56 74 53 48 68 69 65 56 55 35 4e 30 5a 4d 53 7a 4a 42 63 6d 5a 72 61 31 56 4c 51 33 56 6a 62 58 6b 31 53 6c 51 77 4d 47 5a 46 58 32
                                                                                Data Ascii: oYVc0aU9pSnNiMmRwYmkxdGFXTnliM052Wm5SdmJteHBibVV1WTNWeWMzVnlhUzFpYzIxaGNuUXVjbThpTENKclpYa2lPaUp1U3paMWRWQjVkR04zZWxJaUxDSnlaV1lpT201MWJHd3NJbWxoZENJNk1UYzBNalEzTnpFd01Dd2laWGh3SWpveE56UXlORGMzTWpJd2ZRLlZXbUc4NFVtSHhieVU5N0ZMSzJBcmZra1VLQ3VjbXk1SlQwMGZFX2
                                                                                2025-03-20 13:25:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                24192.168.2.849725104.18.94.414431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:24:57 UTC638OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/528894043:1742472780:adg7npLiQhQANzstnVRH71xS9WGOp6d7JZB7dRPdv0o/9235880e9a274400/0FIJyzJsIb327rukj6UYXFVv5MAMjRIxZ42QxkbOB4E-1742477083-1.1.1.1-W0ZX6UrFWeRRC_GQx0jjTqPWSBwQiQ3HGFQdlD0bM5bKStAve3GTDBu38zfz4xyO HTTP/1.1
                                                                                Host: challenges.cloudflare.com
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:24:57 UTC442INHTTP/1.1 400 Bad Request
                                                                                Date: Thu, 20 Mar 2025 13:24:57 GMT
                                                                                Content-Type: application/json
                                                                                Content-Length: 14
                                                                                Connection: close
                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                cf-chl-out: wdf1LfAnk8VGsabm0POAEnlXItLM2z+1Jlf0VdTcMNyJ7kW/bJ+mFVJp7fDFuN9cyyDOjrLwNuIvGumcVlmr7A==$yEnrk6md5bx1h5qnrbICsQ==
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588616b1f0c74-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2025-03-20 13:24:57 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                Data Ascii: {"err":100280}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                25192.168.2.849726172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:01 UTC1093OUTGET /?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2xvZ2luLW1pY3Jvc29mdG9ubGluZS5jdXJzdXJpLWJzbWFydC5yby8iLCJkb21haW4iOiJsb2dpbi1taWNyb3NvZnRvbmxpbmUuY3Vyc3VyaS1ic21hcnQucm8iLCJrZXkiOiJuSzZ1dVB5dGN3elIiLCJyZWYiOm51bGwsImlhdCI6MTc0MjQ3NzEwMCwiZXhwIjoxNzQyNDc3MjIwfQ.VWmG84UmHxbyU97FLK2ArfkkUKCucmy5JT00fE_lVhA HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: iframe
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:25:01 UTC310INHTTP/1.1 302 Found
                                                                                Set-Cookie: qPdM=nK6uuPytcwzR; path=/; samesite=none; secure; httponly
                                                                                Set-Cookie: qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; path=/; samesite=none; secure; httponly
                                                                                location: /index.html//?uuq_tgnqcf=vtwg
                                                                                Date: Thu, 20 Mar 2025 13:25:01 GMT
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2025-03-20 13:25:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                26192.168.2.849727172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:02 UTC865OUTGET /index.html//?uuq_tgnqcf=vtwg HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: iframe
                                                                                Sec-Fetch-Storage-Access: active
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Referer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0
                                                                                2025-03-20 13:25:02 UTC2709INHTTP/1.1 200 OK
                                                                                Cache-Control: no-store, no-cache
                                                                                Pragma: no-cache
                                                                                Content-Type: text/html; charset=utf-8
                                                                                Expires: -1
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin, <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch, <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                x-ms-request-id: 300667b6-8f92-4d15-8d8d-260573ff2b00
                                                                                x-ms-ests-server: 2.1.20262.4 - WUS3 ProdSlices
                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                x-ms-srs: 1.P
                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                Set-Cookie: buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; expires=Sat, 19-Apr-2025 13:25:02 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                Set-Cookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; domain=login-microsoftonline.cursuri-bsmart.ro; path=/; secure; HttpOnly; SameSite=None
                                                                                Set-Cookie: esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; domain=login-microsoftonline.cursuri-bsmart.ro; path=/; secure; HttpOnly; SameSite=None
                                                                                Set-Cookie: fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; expires=Sat, 19-Apr-2025 13:25:02 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                                Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
                                                                                Date: Thu, 20 Mar 2025 13:25:02 GMT
                                                                                Connection: close
                                                                                content-length: 40848
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
                                                                                2025-03-20 13:25:02 UTC13675INData Raw: 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 64 61 74 61 3a 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 62 61 73 65 36 34 2c 5a 6e 56 75 59 33 52 70 62 32 34 67 59 79 67 70 65 32 6c 6d 4b 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57 56 79 65 56 4e 6c 62 47 56 6a 64 47 39 79 4b 43 49 75 59 69 49 70 49 48 78 38 49 43 46 6b 62 32 4e 31 62 57 56 75 64 43 35 78 64 57
                                                                                Data Ascii: ... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html dir="ltr" class="" lang="en"><head><script src="data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdW
                                                                                2025-03-20 13:25:02 UTC16384INData Raw: 22 75 73 65 72 6e 61 6d 65 22 2c 22 6f 6e 50 72 65 6d 50 61 73 73 77 6f 72 64 56 61 6c 69 64 61 74 69 6f 6e 43 6f 6e 66 69 67 22 3a 7b 22 69 73 55 73 65 72 52 65 61 6c 6d 50 72 65 63 68 65 63 6b 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 7d 2c 22 66 53 77 69 74 63 68 44 69 73 61 6d 62 69 67 22 3a 74 72 75 65 2c 22 69 52 65 6d 6f 74 65 4e 67 63 50 6f 6c 6c 69 6e 67 54 79 70 65 22 3a 32 2c 22 66 55 73 65 4e 65 77 4e 6f 50 61 73 73 77 6f 72 64 54 79 70 65 73 22 3a 74 72 75 65 2c 22 75 72 6c 41 61 64 53 69 67 6e 75 70 22 3a 22 68 74 74 70 73 3a 2f 2f 73 69 67 6e 75 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 73 69 67 6e 75 70 3f 73 6b 75 3d 74 65 61 6d 73 5f 63 6f 6d 6d 65 72 63 69 61 6c 5f 74 72 69 61 6c 5c 75 30 30 32 36 6f 72 69 67 69 6e 3d 65 73 74 73 5c
                                                                                Data Ascii: "username","onPremPasswordValidationConfig":{"isUserRealmPrecheckEnabled":true},"fSwitchDisambig":true,"iRemoteNgcPollingType":2,"fUseNewNoPasswordTypes":true,"urlAadSignup":"https://signup.microsoft.com/signup?sku=teams_commercial_trial\u0026origin=ests\
                                                                                2025-03-20 13:25:02 UTC10789INData Raw: 6e 61 6e 74 42 72 61 6e 64 69 6e 67 43 64 6e 41 64 64 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 29 7b 76 61 72 20 74 3d 64 28 45 2c 72 29 3f 45 3a 62 3b 69 66 28 21 28 74 26 26 74 2e 6c 65 6e 67 74 68 3e 31 29 29 7b 72 65 74 75 72 6e 20 72 7d 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 0a 69 66 28 2d 31 21 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 74 5b 6e 5d 29 29 7b 76 61 72 20 6f 3d 74 5b 6e 2b 31 3c 74 2e 6c 65 6e 67 74 68 3f 6e 2b 31 3a 30 5d 2c 69 3d 72 2e 73 75 62 73 74 72 69 6e 67 28 74 5b 6e 5d 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f 22 21 3d 3d 74 5b 6e 5d 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 22 68 74 74 70 73 3a 2f 2f 22 2e 6c 65 6e 67 74 68 29 26 26 28 6f 3d 22 68 74 74 70 73 3a
                                                                                Data Ascii: nantBrandingCdnAddEventHandlers){var t=d(E,r)?E:b;if(!(t&&t.length>1)){return r}for(var n=0;n<t.length;n++){if(-1!==r.indexOf(t[n])){var o=t[n+1<t.length?n+1:0],i=r.substring(t[n].length);return"https://"!==t[n].substring(0,"https://".length)&&(o="https:


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                27192.168.2.849730172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:03 UTC1536OUTGET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: text/css,*/*;q=0.1
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: style
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                                                2025-03-20 13:25:04 UTC781INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:03 GMT
                                                                                Content-Type: text/css
                                                                                Content-Length: 20410
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Fri, 08 Nov 2024 04:59:25 GMT
                                                                                ETag: 0x8DCFFB21E496F3A
                                                                                x-ms-request-id: e94b313f-c01e-0029-6edb-95fd22000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132503Z-169f9b8fbd5gtjl4hC1PDX5xzg0000000eb000000000gbb5
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_HIT
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:04 UTC15603INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                                                                                Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                                                                                2025-03-20 13:25:04 UTC4807INData Raw: 8b ca ba c2 a2 2a 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2 f9 d0 f9 26 d9 66 bb 7d ce d8 eb 5e a9 2b 2e 5f 31 9e 3c 14 8e
                                                                                Data Ascii: *,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&&f}^+._1<


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                28192.168.2.849729172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:03 UTC1513OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_yYLwtowrqBEhphSPA6BiJQ2.js HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                                                2025-03-20 13:25:03 UTC139INHTTP/1.1 200 OK
                                                                                Content-Length: 689016
                                                                                Content-Type: application/x-javascript
                                                                                Date: Thu, 20 Mar 2025 13:25:03 GMT
                                                                                Connection: close
                                                                                2025-03-20 13:25:03 UTC16245INData Raw: 21 28 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 20 7b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 74 2c 20 69 2c 20 6f 20 3d 20 6e 5b 30 5d 2c 20 72 20 3d 20 6e 5b 31 5d 2c 20 73 20 3d 20 30 2c 20 63 20 3d 20 5b 5d 3b 20 73 20 3c 20 6f 2e 6c 65 6e 67 74 68 3b 20 73 2b 2b 29 0a 20 20 20 20 20 20 28 69 20 3d 20 6f 5b 73 5d 29 2c 0a 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 20 69 29 20 26 26 20 61 5b 69 5d 20 26 26 20 63 2e 70 75 73 68 28 61 5b 69 5d 5b 30 5d 29 2c 0a 20 20 20 20 20 20 20 20 28 61 5b 69 5d 20 3d 20 30 29 3b 0a 20 20 20 20 66 6f 72 20 28 74 20 69 6e 20 72 29 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74
                                                                                Data Ascii: !(function (e) { function n(n) { for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++) (i = o[s]), Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]), (a[i] = 0); for (t in r) Object.protot
                                                                                2025-03-20 13:25:03 UTC16384INData Raw: 63 6b 65 64 3a 20 31 30 30 2c 0a 20 20 20 20 20 20 20 20 54 69 6c 65 73 3a 20 31 30 32 2c 0a 20 20 20 20 20 20 20 20 52 65 6d 6f 74 65 43 6f 6e 6e 65 63 74 3a 20 31 30 33 2c 0a 20 20 20 20 20 20 20 20 46 65 64 43 6f 6e 66 6c 69 63 74 3a 20 31 30 35 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 3a 20 31 30 36 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 4c 6f 67 69 6e 5f 50 68 6f 6e 65 53 69 67 6e 69 6e 3a 20 31 30 37 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 46 69 6e 69 73 68 3a 20 31 30 38 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 53 74 72 6f 6e 67 41 75 74 68 3a 20 31 30 39 2c 0a 20 20 20 20 20 20 20 20 57 69 6e 31 30 48 6f 73 74 5f 48 49 50 5f 4c 6f 67 69 6e 3a 20 31 31 30
                                                                                Data Ascii: cked: 100, Tiles: 102, RemoteConnect: 103, FedConflict: 105, Win10Host_Login: 106, Win10Host_Login_PhoneSignin: 107, Win10Host_Finish: 108, Win10Host_StrongAuth: 109, Win10Host_HIP_Login: 110
                                                                                2025-03-20 13:25:03 UTC16384INData Raw: 28 50 52 4f 4f 46 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 54 79 70 65 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 45 6d 61 69 6c 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 41 6c 74 45 6d 61 69 6c 3a 20 32 2c 0a 20 20 20 20 20 20 20 20 20 20 53 4d 53 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 44 65 76 69 63 65 49 64 3a 20 34 2c 0a 20 20 20 20 20 20 20 20 20 20 43 53 53 3a 20 35 2c 0a 20 20 20 20 20 20 20 20 20 20 53 51 53 41 3a 20 36 2c 0a 20 20 20 20 20 20 20 20 20 20 43 65 72 74 69 66 69 63 61 74 65 3a 20 37 2c 0a 20 20 20 20 20 20 20 20 20 20 48 49 50 3a 20 38 2c 0a 20 20 20 20 20 20 20 20 20 20 42 69 72 74 68 64 61 79 3a 20 39 2c 0a 20 20 20 20 20 20 20 20 20 20 54 4f 54 50 41 75 74 68 65 6e 74 69 63 61 74 6f 72 3a 20 31 30 2c 0a 20 20 20 20 20 20 20
                                                                                Data Ascii: (PROOF = { Type: { Email: 1, AltEmail: 2, SMS: 3, DeviceId: 4, CSS: 5, SQSA: 6, Certificate: 7, HIP: 8, Birthday: 9, TOTPAuthenticator: 10,
                                                                                2025-03-20 13:25:04 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 6e 20 7c 7c 20 22 22 20 3d 3d 3d 20 6e 20 7c 7c 20 28 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 50 2e 70 61 72 73 65 28 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 71 75 65 72 79 20 3d 20 74 2e 71 75 65 72 79 20 7c 7c 20 7b 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 73 2e 66 69 6e 64 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 2e 71 75 65 72 79 2c 20 65 2c 20 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 20 3f 20 74 2e 71 75 65 72 79 5b 69 5d 20 3a 20 22 22 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 46 72 6f 6d 43 75
                                                                                Data Ascii: n || "" === n || (n = document.location.search); var t = P.parse(n); t.query = t.query || {}; var i = s.findOwnProperty(t.query, e, !0); return i ? t.query[i] : ""; }, appendOrReplaceFromCu
                                                                                2025-03-20 13:25:04 UTC16384INData Raw: 2f 67 2c 0a 20 20 20 20 20 20 20 20 20 20 67 61 70 2c 0a 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 6e 74 2c 0a 20 20 20 20 20 20 20 20 20 20 6d 65 74 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 62 22 3a 20 22 5c 5c 62 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 74 22 3a 20 22 5c 5c 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 6e 22 3a 20 22 5c 5c 6e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 66 22 3a 20 22 5c 5c 66 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 72 22 3a 20 22 5c 5c 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 22 27 3a 20 27 5c 5c 22 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 5c 5c 22 3a 20 22 5c 5c 5c 5c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 72
                                                                                Data Ascii: /g, gap, indent, meta = { "\b": "\\b", "\t": "\\t", "\n": "\\n", "\f": "\\f", "\r": "\\r", '"': '\\"', "\\": "\\\\", }, r
                                                                                2025-03-20 13:25:04 UTC16384INData Raw: 20 20 20 76 61 72 20 6d 20 3d 20 66 2e 61 64 64 28 64 2c 20 63 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 74 61 72 67 65 74 55 72 6c 20 3d 20 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 61 2e 48 61 6e 64 6c 65 72 2e 63 61 6c 6c 28 6e 2c 20 70 29 2c 20 6e 2e 73 65 6e 64 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 28 6e 2e 42 65 61 63 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 2c 20 69 2c 20 61 2c 20 6f 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 76 28 21 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 70 2e 66 6f 72 45 61 63 68 28 73
                                                                                Data Ascii: var m = f.add(d, c); p.targetUrl = m; } } a.Handler.call(n, p), n.sendRequest(); }), (n.Beacon = function (e, t, i, a, o) { var r = [], s = v(!0); p.forEach(s
                                                                                2025-03-20 13:25:04 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 6e 20 3f 20 28 6c 20 3d 3d 3d 20 70 2e 46 54 45 72 72 6f 72 20 3f 20 68 28 65 2c 20 64 29 20 3a 20 76 28 65 2c 20 64 29 29 20 3a 20 62 28 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6b 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 67 20 3d 20 22 22 29 2c 20 28 6c 20 3d 20 70 2e 45 72 72 6f 72 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 54 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 28 6c 20 3d 20 70 2e 54 69 6d 65 6f 75 74 29 2c 20 28 75 20 3d 20 22 22 29 2c 20 28 66 20 3d 20 22 22 29 2c 20 28 67 20 3d 20 22 22 29 2c 20 76 28 64 29 3b 0a 20 20 20 20 20
                                                                                Data Ascii: n ? (l === p.FTError ? h(e, d) : v(e, d)) : b(e); } function k() { (g = ""), (l = p.Error), (u = ""), (f = ""), v(d); } function T() { (l = p.Timeout), (u = ""), (f = ""), (g = ""), v(d);
                                                                                2025-03-20 13:25:04 UTC16384INData Raw: 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 7b 20 63 72 65 64 54 79 70 65 3a 20 6d 2e 4f 6e 65 54 69 6d 65 43 6f 64 65 2c 20 70 72 6f 6f 66 3a 20 65 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 28 28 74 2e 70 72 6f 6f 66 2e 69 73 45 6e 63 72 79 70 74 65 64 20 3d 20 21 30 29 2c 20 65 2e 74 79 70 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 53 4d 53 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 50 52 4f 4f 46 2e 54 79 70 65 2e 56 6f 69 63 65 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 65 2e 69 73 56 6f 69 63 65 4f 6e 6c 79 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20
                                                                                Data Ascii: n) { var t = { credType: m.OneTimeCode, proof: e }; switch (((t.proof.isEncrypted = !0), e.type)) { case PROOF.Type.SMS: case PROOF.Type.Voice: if (!e.isVoiceOnly) {
                                                                                2025-03-20 13:25:04 UTC16384INData Raw: 20 70 2e 61 70 70 65 6e 64 4f 72 52 65 70 6c 61 63 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 3f 22 20 2b 20 67 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 77 63 74 78 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 4c 6f 67 69 6e 4f 70 74 69 6f 6e 73 25 33 44 33 25 32 36 22 20 2b 20 70 2e 65 78 74 72 61 63 74 28 22 77 63 74 78 22 2c 20 22 3f 22 20 2b 20 67 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 74 20 3d 20 74 2e 73 75 62 73 74 72 28 31 29 29 2c 20 28 65 20 3d 20 70 2e 61 70 70 65 6e 64 28 65 2c 20 74 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                Data Ascii: p.appendOrReplace( "?" + ge, "wctx", "LoginOptions%3D3%26" + p.extract("wctx", "?" + ge) ); (t = t.substr(1)), (e = p.append(e, t));
                                                                                2025-03-20 13:25:04 UTC16384INData Raw: 20 28 65 2e 65 78 70 6f 72 74 73 20 3d 20 70 29 3b 0a 20 20 7d 2c 0a 20 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 6e 2c 20 74 29 20 7b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 74 28 32 29 2c 0a 20 20 20 20 20 20 61 20 3d 20 74 28 31 29 2c 0a 20 20 20 20 20 20 6f 20 3d 20 74 28 34 29 2c 0a 20 20 20 20 20 20 72 20 3d 20 74 28 30 29 2c 0a 20 20 20 20 20 20 73 20 3d 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 63 20 3d 20 72 2e 44 69 61 6c 6f 67 49 64 3b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 6e 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 74 20 3d 20 65 2e 69 73 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 3b 0a 20 20 20 20 20 20 28 6e 2e 6f 6e 52 65 67 69
                                                                                Data Ascii: (e.exports = p); }, function (e, n, t) { var i = t(2), a = t(1), o = t(4), r = t(0), s = window, c = r.DialogId; function d(e) { var n = this, t = e.isPlatformAuthenticatorAvailable; (n.onRegi


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                29192.168.2.849731172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:03 UTC1532OUTGET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_0lh3lajrog_lmhvtw2rbbq2.js HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                                                2025-03-20 13:25:03 UTC1302INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:03 GMT
                                                                                Content-Type: application/x-javascript
                                                                                content-length: 58435
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Fri, 14 Feb 2025 21:37:53 GMT
                                                                                ETag: 0x8DD4D3FD64FE632
                                                                                x-ms-request-id: 82a50bff-601e-0075-7d00-99dfc5000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132503Z-169f9b8fbd5k7nmshC1PDXb4yg00000001t0000000006ury
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_HIT
                                                                                Accept-Ranges: bytes
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
                                                                                2025-03-20 13:25:03 UTC10INData Raw: 1f 8b 08 00 00 00 00 00 00 03
                                                                                Data Ascii:
                                                                                2025-03-20 13:25:04 UTC16374INData Raw: dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c8 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd 5d 1f 59 59 59 59 99 59 99 59 7f 98 af fd 69 ec 05 fe 9e d8 7f 54 bf 0b c1 9e bf ff e8 cd f7 bc 1f fd 9f f7 43 11 af 43 bf 80 bf 4b e2 d3 2a 08 e3 e8 d5 47 37 2c 84 0d 7c d5 78 94 ef ea 8f 9f 1d 6f 56 f7 9d 45 e0 ce c4 ac fe 87 ca e7 57 b2 aa c0 aa 53 77 b1 d8 0b 55 0b 4e e8 24 bf 83 7d 78 e0 6a 8d 3f 94 93 0f 9f b1 1b af f1 a8 1b 0a 4a cb 86 70 82 d2 b4 e1 c1 bf ab 46 b1 e8 04 7b e5 fd cf 7b 3f 26 c3 70 02 c7 03 e0 f7 aa fb 04 a5 df f0 f6 2a d0 3e fc 39 dc 77 62 f8 73 b4 ef b8 8d b8 34 8a 43 cf bf 89
                                                                                Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo]YYYYYYiTCCK*G7,|xoVEWSwUN$}xj?JpF{{?&p*>9wbs4C
                                                                                2025-03-20 13:25:04 UTC170INData Raw: 4c 01 27 9d 8f 74 50 0e f3 4f bf 26 8a 77 72 ac af a2 09 64 7b 93 c0 bf 08 5c 0c be 02 11 37 af b0 52 b0 ec c2 68 95 23 11 11 b8 99 1f 3f a1 13 cc 3b c8 d2 05 e8 41 e2 e0 59 75 b5 7a 41 39 f5 30 8c 7c 67 ef 29 a8 ad b0 5d 6c 00 b3 02 a8 38 ac f7 c0 59 45 a6 fe 0d f7 de 8d c8 9b 4d 9b 02 2a 07 a8 0a 6c a9 69 c1 9e 04 4e 1f ec ec d2 aa c8 b3 29 8d 01 58 b7 b2 03 5c 63 b8 c9 38 0f ca d5 9d e3 34 2a a6 3a ad 3e a7 d3 77 97 a3 2e 57 aa 7e fe fc f3 be c3 f9 57 4b 93 49 e3 0f e5 57 ff 0f 8a 6e 75 96 43 e4 00 00
                                                                                Data Ascii: L'tPO&wrd{\7Rh#?;AYuzA90|g)]l8YEM*liN)X\c84*:>w.W~WKIWnuC


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                30192.168.2.849733172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:07 UTC1495OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
                                                                                2025-03-20 13:25:08 UTC1304INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:08 GMT
                                                                                Content-Type: application/x-javascript
                                                                                content-length: 190151
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Thu, 27 Oct 2022 14:24:13 GMT
                                                                                ETag: 0x8DAB826EBE74413
                                                                                x-ms-request-id: 49c4d6f7-e01e-0070-459b-99450c000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132508Z-169f9b8fbd5ldbbzhC1PDX53d40000000gvg00000000hnsu
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_MISS
                                                                                Accept-Ranges: bytes
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
                                                                                2025-03-20 13:25:08 UTC15080INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 69 77 db 46 b2 30 fc fd fe 0a 0a 27 57 03 8c da 34 29 2f 71 48 23 bc b2 44 db 4c b4 45 4b 9c 8c ac d1 81 c8 96 04 9b 04 18 00 94 ac 91 f8 df 9f aa ea 1d 04 28 29 c9 7d ef 7b 12 8b 40 a3 7a af ae ae ae ae c5 bf 89 93 51 7a d3 2c f8 98 4f 78 91 dd 9e dd f0 f3 69 34 fc fa 53 9e 26 d3 70 e9 d7 fb fb 93 d3 a0 39 9d e5 57 fe c9 c9 fa 29 3b 61 8c 5d cc 92 61 11 a7 89 cf 59 c1 92 e0 ce 9b e5 bc 91 17 59 3c 2c bc 6e d2 cc fc 22 60 49 73 e4 17 cc fb 35 1a cf f8 cf 50 81 c7 7c 9d 2d b8 cb 78 31 cb 92 46 d6 e4 f3 40 c3 f6 af 79 52 6c 47 05 4f 86 b7 35 e0 51 19 7c 9f 67 79 9c 63 16 5e 93 e5 dc ca 72 94 45 43 be cd af f9 b8 06 78 64 01 6f 4c a7 83 24 8f 2f af 8a 7c 33 cd aa 8b 8f 9d 16 bd 8b 72 5e 0b 6a 17 7d d6 ff 06 4d 1e f1 d1 20
                                                                                Data Ascii: iwF0'W4)/qH#DLEK()}{@zQz,Oxi4S&p9W);a]aYY<,n"`Is5P|-x1F@yRlGO5Q|gyc^rECxdoL$/|3r^j}M
                                                                                2025-03-20 13:25:08 UTC1304INData Raw: 15 8b c8 b4 6e 6d b8 35 23 fc 77 92 1f 7d c2 7d 60 e9 5a 4e 05 80 55 57 16 ca 64 24 83 8f 7e c9 a2 18 6f be 60 b5 e3 f7 6b ee db cb 3a 66 b6 43 02 28 82 2d f7 ac 41 3e 33 02 d7 52 93 5d 5b 34 e4 fa 89 04 cc b0 a4 8b 56 fe 62 07 43 75 54 db 27 52 61 9c c6 98 e4 50 a6 06 44 5d 6a 06 b3 6a 82 95 ba 93 06 36 1c 95 4e f9 bb 66 f8 2c 4d 84 8f 0d 47 8a 26 24 6d ba 5f e8 23 82 5e ae 0b 25 99 5f 59 dc 77 52 b5 ef 64 61 dc 24 de 4f 1c 01 23 91 79 96 8d 51 e7 a8 6c 4b 13 34 8f 0f b6 c9 ce 5a 39 e8 80 15 a4 7c 3d 89 b6 fd 8f b7 16 09 77 61 85 e5 30 04 cd 0f 55 aa ed 37 04 d3 e1 9c 74 a7 8a eb a4 e4 10 30 62 26 6b a7 54 0e b3 f3 77 16 8a 33 26 bb ca 5e 77 de dd f7 2d 87 00 d8 37 66 97 c9 dc 32 98 c2 84 5e d5 0e 44 7b de a3 f1 75 91 bf f3 af 2b 1d b6 b8 c1 59 3a 8d a3
                                                                                Data Ascii: nm5#w}}`ZNUWd$~o`k:fC(-A>3R][4VbCuT'RaPD]jj6Nf,MG&$m_#^%_YwRda$O#yQlK4Z9|=wa0U7t0b&kTw3&^w-7f2^D{u+Y:
                                                                                2025-03-20 13:25:08 UTC16384INData Raw: 95 a1 50 20 13 dc 09 ae 34 e2 7c 9d 30 c3 e4 c1 b6 9c ec e3 12 20 93 46 e3 3e 5b 03 ed 8f 67 c0 df fb 78 dd a8 ae 19 4d 00 1b f1 d1 0b 4a 7e 13 a6 94 dc 94 fe 24 50 2d cd 47 c7 3d 85 da e1 a9 62 8c 17 47 aa d5 45 78 07 f5 10 07 b4 78 d7 96 12 fa cd e1 40 53 82 00 82 12 ad ae 46 4d f9 c1 a7 c0 2f 64 02 06 d0 26 7a 72 65 91 74 91 31 d8 a2 52 17 e0 ac 82 55 04 66 ae 27 73 c2 f1 f4 4e 01 40 75 31 14 5d 18 6a c4 18 b2 35 15 0a d7 1f b2 c6 32 9c 55 a1 f8 e4 d6 c7 75 7d aa 14 55 21 35 ef fd 38 ba cc eb 7b 49 9f 4d 47 4b d0 e5 be d2 67 31 94 26 37 0c 28 1e c0 a4 59 3c 4b b5 71 c3 5c 85 c2 bd 2b ec d1 92 4d 17 61 b4 95 83 6f ef 6c 96 7c 4d d2 9b e4 cc 13 1e 9b 94 25 3b 59 f4 98 d7 35 b4 ba 8c f2 2b e1 55 59 58 bd d2 fc fe e1 bb b2 80 60 9e 8b 78 bc 40 3a 5d 23 d7
                                                                                Data Ascii: P 4|0 F>[gxMJ~$P-G=bGExx@SFM/d&zret1RUf'sN@u1]j52Uu}U!58{IMGKg1&7(Y<Kq\+Maol|M%;Y5+UYX`x@:]#
                                                                                2025-03-20 13:25:08 UTC16384INData Raw: cc 68 6f b7 b7 64 ca dd ae 4a d9 e6 94 0f 04 97 4e a7 c2 f3 c0 0e a7 9c 5c a7 49 24 dd 09 ec 72 ca af 8c 88 09 2d 8c 1f 39 e5 34 9e a8 6a 9e 8b 84 db 42 a7 bc 10 4d 31 6e 5a 3c b6 5b a2 db 88 43 dd 12 3d 7d fb d7 30 69 b7 16 fa f8 3e ba 0a 07 54 7e cb df 9f e6 45 7a 1b a9 00 e4 6a 68 f2 b5 bd b5 69 c2 3f 35 45 44 aa 8f 69 2a f6 d3 1c ee fe 11 06 7b 48 f3 40 04 2d 47 ba a3 09 38 bc bd 8d 86 31 dc 16 6c 9b e0 50 7c 7f 9e e4 93 68 00 ab b6 21 cd b3 1c 6c 0b 77 e6 d6 26 55 73 2e 1e b6 90 b0 bb 4d 73 77 2e 1e 76 fc 37 e9 14 ca 0c bb 3e a8 0f 9a 1e 76 57 f0 dc 87 3a 00 b7 fb c2 84 90 d5 be 66 71 11 13 14 69 6f 9a 50 4f 16 3a 3e 3a a0 9e 1c 7c fc 78 fc 91 8a 7e de fb 78 74 78 f4 13 75 e5 f0 e8 ed f1 c7 0f 7b 67 87 c7 47 ed 2d 13 cc 11 ca 6d 0b 35 2b 02 4e 38 96
                                                                                Data Ascii: hodJN\I$r-94jBM1nZ<[C=}0i>T~Ezjhi?5EDi*{H@-G81lP|h!lw&Us.Msw.v7>vW:fqioPO:>:|x~xtxu{gG-m5+N8
                                                                                2025-03-20 13:25:08 UTC11884INData Raw: e8 02 ed b7 1b 30 09 aa 8b f1 66 7d dd 87 be a5 89 29 6d ad 56 10 1e 45 fe f0 c5 b9 27 2d 54 f4 8d b9 67 48 81 d4 bd 69 12 41 b4 ab f6 4a a9 88 ba 2e f7 14 bf d4 b7 af c8 76 f5 ce 84 88 a4 94 5f fe db 53 02 7c b1 3a 29 cc e0 d4 b9 d5 53 c2 5a f1 1f e1 60 c9 b8 fe d9 5f a6 f1 1e 54 72 f7 2c d6 a6 25 92 b2 05 54 5c b4 7c f5 7c 28 37 70 f8 65 05 40 cc 2d 6c 6a bc cc 66 37 ee 9e 80 f9 cc fa e3 37 ef 09 3a dc 42 5c 16 d1 31 a2 c7 eb d1 b0 76 6c d1 e2 73 a3 67 88 37 5c 6a b0 71 e8 99 52 9f ad a4 04 19 38 94 39 82 75 69 60 e7 f4 5c 2a b4 a1 16 43 bd ad 52 4b 99 83 5a 36 cd 5a 4a ba 22 d3 d4 48 d1 25 4a 49 0a 37 39 2a 67 69 94 18 95 d1 95 a2 45 59 7e 67 31 04 91 52 b1 e0 10 44 c8 86 46 78 19 dd 79 81 ef 00 67 8c 2f 7c 47 71 b0 b5 45 aa 18 02 b8 0d 91 67 44 1e 8a
                                                                                Data Ascii: 0f})mVE'-TgHiAJ.v_S|:)SZ`_Tr,%T\||(7pe@-ljf77:B\1vlsg7\jqR89ui`\*CRKZ6ZJ"H%JI79*giEY~g1RDFxyg/|GqEgD


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                31192.168.2.849736172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:09 UTC1545OUTGET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:10 UTC1304INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:10 GMT
                                                                                Content-Type: application/x-javascript
                                                                                content-length: 109863
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Thu, 26 Jan 2023 00:32:54 GMT
                                                                                ETag: 0x8DAFF34DD9DC630
                                                                                x-ms-request-id: 1d1011f5-601e-000f-1c9b-99b53a000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132509Z-169f9b8fbd5ldbbzhC1PDX53d40000000gw000000000gg1f
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_MISS
                                                                                Accept-Ranges: bytes
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
                                                                                2025-03-20 13:25:10 UTC15080INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6b 7b db c8 91 30 fa 7d 7f 05 c5 93 68 00 13 a4 48 ea 6a 92 10 d7 e3 f1 64 bd c7 63 fb b5 3d d9 37 af cc f8 81 c8 a6 84 31 04 30 b8 d8 56 44 ee 6f 3f 55 d5 77 a0 49 c9 1e 27 9b 73 4e 9e 8c 45 34 1a 7d a9 ae ae ae aa ae cb c1 a3 bd 7f 6b 3d 6a 75 1f fe bf d6 db 77 4f de bc 6b bd fa b9 f5 ee 3f 9e bf f9 a9 f5 1a 9e fe d2 7a f9 ea dd f3 a7 cf 1e de 0e 76 8a ff bd bb 8e 8b d6 32 4e 58 0b fe 5e 46 05 5b b4 b2 b4 95 e5 ad 38 9d 67 f9 2a cb a3 92 15 ad 1b f8 37 8f a3 a4 b5 cc b3 9b 56 79 cd 5a ab 3c fb 8d cd cb a2 95 c4 45 09 1f 5d b2 24 fb dc f2 a0 b9 7c d1 7a 1d e5 e5 6d eb f9 6b bf 07 ed 33 68 2d be 8a 53 f8 7a 9e ad 6e e1 f7 75 d9 4a b3 32 9e b3 56 94 2e a8 b5 04 1e d2 82 b5 aa 74 c1 f2 d6 e7 eb 78 7e dd fa 25 9e e7 59 91
                                                                                Data Ascii: k{0}hHjdc=710VDo?UwI'sNE4}k=juwOk?zv2NX^F[8g*7VyZ<E]$|zmk3h-SznuJ2V.tx~%Y
                                                                                2025-03-20 13:25:10 UTC1304INData Raw: 09 af 13 b6 c3 b6 19 8a c7 74 f8 fb bb 3e 7d 8c 8b 6d 20 fc 48 83 3d 38 ff ce 43 1d e0 26 33 1c dc e9 ac 2c e9 84 24 af 02 6d 4b b1 f1 8d e4 b3 a9 07 6b ee 63 10 b7 c3 46 10 b7 b2 c7 13 2c fe 12 ad fe c4 83 02 66 3c ae fe 91 ef 78 13 18 d5 9f 66 69 81 a1 ab 29 9e da 99 df 7c a1 2a bf c4 ac a2 18 77 7b e0 1b 25 38 9e a3 2d a9 8c 71 00 c7 3c 68 db 71 5f 04 6d 3b 3e 39 f1 7b b4 ae 6f 59 09 84 06 bb 3d f5 7b d0 e1 0a 08 d8 8b b8 28 6b 61 bc 39 29 c7 a0 ce 44 e6 3f 50 4a dd 0c d3 fd 3e c9 31 50 46 1b 0b da 94 4d 41 56 e1 dc d4 1b cc 40 68 56 d4 c5 b5 ea 1f e3 d5 9f 11 d3 23 ec d5 fe c4 7a d5 e6 e2 80 d1 47 c1 c3 34 8b 32 0c 1b 6c 97 dc f0 69 f1 c2 c2 fe f4 29 0f 45 58 10 ed d8 44 a6 f9 be 4c 5a 70 18 44 64 76 a3 16 c5 11 33 9f f5 f4 bc 02 7e 19 1e 79 77 94 8e
                                                                                Data Ascii: t>}m H=8C&3,$mKkcF,f<xfi)|*w{%8-q<hq_m;>9{oY={(ka9)D?PJ>1PFMAV@hV#zG42li)EXDLZpDdv3~yw
                                                                                2025-03-20 13:25:10 UTC9510INData Raw: 23 30 22 75 c1 a1 5b a0 67 5c a3 58 32 27 9a 62 c7 a1 cd 04 4a 6f 34 45 70 03 b3 9f b8 bb 44 67 b9 38 b0 3b 37 09 72 77 d0 9d 93 c7 5d ad 74 cb 27 62 b8 95 4f e1 cc ec 52 35 5a 41 ba 85 ae 58 30 9c 7a a4 44 c9 ad f6 53 1e c9 0b d9 b1 eb 4e c8 a4 8e e4 ba 86 5b 12 3a 6f 2d f6 c5 6d f2 c4 30 68 7d 23 11 e4 9e 9b 3f 92 16 d1 30 7e c9 4a 72 85 b5 29 df 30 5f 1a eb d9 6c 18 53 82 a5 60 c4 f4 88 e1 a4 79 f5 39 95 31 36 4c f7 9f da 08 80 a3 9a ba 59 be 74 46 4c b3 9b cc 37 3d 92 b8 1f ee 9d 10 a3 05 97 29 9e c4 3e 2e 6c de d3 d8 56 b4 50 23 73 d1 f4 3b b9 0b e5 c7 f5 6d ee f9 9b b1 01 46 c9 8c 23 77 85 a0 24 36 cb 28 53 7c 77 93 65 37 c5 fa c6 fb 2d 3c b6 f1 99 42 0b 5e d1 8d 33 ba 76 60 76 87 62 70 1d c2 5b b3 43 d5 28 26 75 c7 17 04 33 de 04 4e c5 54 84 4a a3
                                                                                Data Ascii: #0"u[g\X2'bJo4EpDg8;7rw]t'bOR5ZAX0zDSN[:o-m0h}#?0~Jr)0_lS`y916LYtFL7=)>.lVP#s;mF#w$6(S|we7-<B^3v`vbp[C(&u3NTJ
                                                                                2025-03-20 13:25:10 UTC6289INData Raw: cd 3d fb 73 db 36 d2 bf 7f 7f 85 cd 7a 1c 22 82 9f 79 34 21 c3 ea 1c 57 ed b4 13 c7 19 ab b9 cc 8d ac 78 68 99 b2 d9 c8 62 4a 52 76 12 4b f7 b7 df 3e 00 10 20 29 c5 c9 f5 66 be 1f 6c 52 20 9e 8b c5 02 fb c0 2e 05 2d d7 3f 0a ce 04 a9 97 98 f7 e2 02 bd 76 20 51 a7 df 80 eb 09 bf 8c c7 f4 64 d7 ed 4e 1e 4e 3a 98 4c 74 6a 41 c9 c9 75 5a d2 8b 62 c3 9c 32 2a ed 18 aa 77 d2 27 a6 8a a6 1a 75 30 c4 8e aa d8 64 91 cb 00 d7 48 ac 0a 8a a2 33 6b 9d a4 b9 b1 4f 56 31 db a3 db 8b a6 08 cb 43 4f cb f0 ed ea 22 cd ef d7 08 65 5d d2 c4 ec 3a 2e 3e b4 c8 c9 76 49 58 f9 55 a7 91 2b 02 7d d4 d7 fb 20 19 aa f5 1a e2 3b e6 6f f3 9f 87 2a a6 6c 02 67 2d f5 02 db 6e 3e 75 7f 99 e8 27 39 ee 85 4b e3 9d 3c 7f fc 37 45 45 82 dd 97 82 df 3c 7d fe e4 6b e1 3c ed 9d b9 4d 0b de a6
                                                                                Data Ascii: =s6z"y4!WxhbJRvK> )flR .-?v QdNN:LtjAuZb2*w'u0dH3kOV1CO"e]:.>vIXU+} ;o*lg-n>u'9K<7EE<}k<M


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                32192.168.2.849738172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:09 UTC1589OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:09 UTC785INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:09 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 673
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                                                ETag: 0x8D7B0071D86E386
                                                                                x-ms-request-id: 667f1e44-d01e-006b-6a9b-997b0f000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132509Z-169f9b8fbd5dn6tthC1PDXugss0000000fqg00000000e33g
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_MISS
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:09 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                                Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                33192.168.2.849737172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:09 UTC1590OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:09 UTC806INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:09 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 1435
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                                                ETag: 0x8D79B8373CB2849
                                                                                x-ms-request-id: 1e20fb89-d01e-0002-7682-990a51000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132509Z-169f9b8fbd5dn6tthC1PDXugss0000000frg00000000d9d0
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_HIT
                                                                                X-Cache-Info: L1_T2
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:09 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                34192.168.2.84973913.107.9.1564431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:09 UTC775OUTGET /Prefetch/Prefetch.aspx HTTP/1.1
                                                                                Host: portal.microsoftonline.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: iframe
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:25:09 UTC674INHTTP/1.1 404 Not Found
                                                                                Cache-Control: no-store, no-cache
                                                                                Content-Length: 1245
                                                                                Content-Type: text/html
                                                                                Set-Cookie: s.SessID=cf2f7ff3-5ee6-45b3-866b-4e8a6b5339c1; path=/; secure; HttpOnly; SameSite=None
                                                                                Set-Cookie: s.SessID=cf2f7ff3-5ee6-45b3-866b-4e8a6b5339c1; path=/; secure; HttpOnly; SameSite=None
                                                                                Set-Cookie: x-portal-routekey=eus; path=/; secure; HttpOnly
                                                                                x-ms-correlation-id: dc605a05-f35b-4885-a562-865bbfe39d11
                                                                                X-Content-Type-Options: nosniff
                                                                                X-UA-Compatible: IE=Edge
                                                                                X-Cache: CONFIG_NOCACHE
                                                                                X-MSEdge-Ref: Ref A: 84405C583284472A822B382F48301CB3 Ref B: BL2AA2030101037 Ref C: 2025-03-20T13:25:09Z
                                                                                Date: Thu, 20 Mar 2025 13:25:09 GMT
                                                                                Connection: close
                                                                                2025-03-20 13:25:09 UTC1245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
                                                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                35192.168.2.849742172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:09 UTC1590OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:10 UTC785INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:09 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 621
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                                                ETag: 0x8D8852A7FA6B761
                                                                                x-ms-request-id: 18235280-201e-0074-519b-998019000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132509Z-169f9b8fbd5dn6tthC1PDXugss0000000fwg0000000003wx
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_MISS
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:10 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                                                Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                36192.168.2.849723172.67.167.214431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:10 UTC653OUTGET /favicon.ico HTTP/1.1
                                                                                Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev/
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:25:10 UTC809INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:10 GMT
                                                                                Content-Type: text/html;charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a08NWWHBf0lbnkINzy6fEJ%2BOm4CdQvqCY2ACek1rH7CqTUehiPwNoBPQrDJWucKxdIkmjKS%2FjqwvXK5LFeuJgi4WuvOifWBHjSXv7MXCEe%2FU5Ra30A7YKVPT9WdN1jDvY12PRNowy0F4f%2FyOAciroccCgWyET%2BSt1VnRnPtd3qI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588b4c929c32b-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=98386&min_rtt=98261&rtt_var=20924&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2899&recv_bytes=1225&delivery_rate=37748&cwnd=206&unsent_bytes=0&cid=bfc6039db7aa87e3&ts=13636&x=0"
                                                                                2025-03-20 13:25:10 UTC560INData Raw: 39 34 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 72 65 20 73 74 65 70 20 62 65 66 6f 72 65 20 79 6f 75 20 70 72 6f 63 65 65 64 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 4a 6f 65 31 32 33 38
                                                                                Data Ascii: 941<!doctype html><html lang="en-US"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>One more step before you proceed...</title> <script src="https://cdn.jsdelivr.net/gh/Joe1238
                                                                                2025-03-20 13:25:10 UTC1369INData Raw: 6f 28 29 2e 74 68 65 6e 28 28 72 65 73 75 6c 74 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 50 72 69 76 61 74 65 4d 6f 64 65 20 3d 20 28 72 65 73 75 6c 74 2e 62 72 6f 77 73 65 72 4e 61 6d 65 20 3d 3d 3d 20 27 43 68 72 6f 6d 65 27 20 26 26 20 72 65 73 75 6c 74 2e 69 73 50 72 69 76 61 74 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 49 73 20 43 68 72 6f 6d 65 20 49 6e 63 6f 67 6e 69 74 6f 3a 27 2c 20 69 73 50 72 69 76 61 74 65 4d 6f 64 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73
                                                                                Data Ascii: o().then((result) => { isPrivateMode = (result.browserName === 'Chrome' && result.isPrivate); console.log('Is Chrome Incognito:', isPrivateMode); }); var verifyCallback_CF = function(response) { if (res
                                                                                2025-03-20 13:25:10 UTC447INData Raw: 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 61 37 33 65 38 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 3e 4f 6e 65 20 6d 6f 72 65 20 73 74 65 70 20 62 65 66 6f 72 65 20 79 6f 75 20 70 72 6f 63 65 65 64 2e 2e 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 66
                                                                                Data Ascii: width: 100%; } h1 { color: #1a73e8; font-size: 24px; margin-bottom: 20px; } </style></head><body> <div class="container"> <p>One more step before you proceed...</p> <f
                                                                                2025-03-20 13:25:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                37192.168.2.849748104.21.65.2144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:11 UTC420OUTGET /favicon.ico HTTP/1.1
                                                                                Host: 7cc3b1ed.88b790e9ef24e12da4fd442f.workers.dev
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:25:11 UTC806INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:11 GMT
                                                                                Content-Type: text/html;charset=UTF-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GcVfLjFWmc5x3zXkS8LB%2FyQqX8qEJd7DMhTSCZYLgNf0HuOFXfDMQQFsRybqlrrTSjiju2IcR%2BIe1UIW%2FFYNp3Uryr6YTpE77KeNcpRy9g0ZjD18xXEovy%2BruD4vdY%2FhBI2f7vvFlxY8ofLssPe7ViqOWSVfK5is2SjiDCRsvNk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 923588bd1f5890c2-EWR
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=97981&min_rtt=97058&rtt_var=21869&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2899&recv_bytes=992&delivery_rate=37296&cwnd=247&unsent_bytes=0&cid=dad34fd7608e3c18&ts=256&x=0"
                                                                                2025-03-20 13:25:11 UTC563INData Raw: 39 34 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6e 65 20 6d 6f 72 65 20 73 74 65 70 20 62 65 66 6f 72 65 20 79 6f 75 20 70 72 6f 63 65 65 64 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 4a 6f 65 31 32 33 38
                                                                                Data Ascii: 941<!doctype html><html lang="en-US"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>One more step before you proceed...</title> <script src="https://cdn.jsdelivr.net/gh/Joe1238
                                                                                2025-03-20 13:25:11 UTC1369INData Raw: 2e 74 68 65 6e 28 28 72 65 73 75 6c 74 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 73 50 72 69 76 61 74 65 4d 6f 64 65 20 3d 20 28 72 65 73 75 6c 74 2e 62 72 6f 77 73 65 72 4e 61 6d 65 20 3d 3d 3d 20 27 43 68 72 6f 6d 65 27 20 26 26 20 72 65 73 75 6c 74 2e 69 73 50 72 69 76 61 74 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 49 73 20 43 68 72 6f 6d 65 20 49 6e 63 6f 67 6e 69 74 6f 3a 27 2c 20 69 73 50 72 69 76 61 74 65 4d 6f 64 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 70 6f 6e
                                                                                Data Ascii: .then((result) => { isPrivateMode = (result.browserName === 'Chrome' && result.isPrivate); console.log('Is Chrome Incognito:', isPrivateMode); }); var verifyCallback_CF = function(response) { if (respon
                                                                                2025-03-20 13:25:11 UTC444INData Raw: 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 61 37 33 65 38 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 70 3e 4f 6e 65 20 6d 6f 72 65 20 73 74 65 70 20 62 65 66 6f 72 65 20 79 6f 75 20 70 72 6f 63 65 65 64 2e 2e 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 3c 66 6f 72 6d
                                                                                Data Ascii: idth: 100%; } h1 { color: #1a73e8; font-size: 24px; margin-bottom: 20px; } </style></head><body> <div class="container"> <p>One more step before you proceed...</p> <form
                                                                                2025-03-20 13:25:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                38192.168.2.849746172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:11 UTC1301OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:12 UTC806INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:12 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 1435
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                                                ETag: 0x8D79B8373CB2849
                                                                                x-ms-request-id: 1e20fb89-d01e-0002-7682-990a51000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132512Z-169f9b8fbd5k7nmshC1PDXb4yg00000001ug0000000028u1
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_HIT
                                                                                X-Cache-Info: L1_T2
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:12 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                39192.168.2.849745172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:11 UTC1300OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:12 UTC784INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:12 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 673
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                                                ETag: 0x8D7B0071D86E386
                                                                                x-ms-request-id: 667f1e44-d01e-006b-6a9b-997b0f000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132512Z-169f9b8fbd5dn6tthC1PDXugss0000000fv0000000003hdk
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_HIT
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:12 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                                Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                40192.168.2.849747172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:11 UTC1301OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:12 UTC805INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:12 GMT
                                                                                Content-Type: image/svg+xml
                                                                                Content-Length: 621
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Content-Encoding: gzip
                                                                                Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                                                ETag: 0x8D8852A7FA6B761
                                                                                x-ms-request-id: 18235280-201e-0074-519b-998019000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132512Z-169f9b8fbd52xnprhC1PDXqmq000000008y0000000000q2y
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_HIT
                                                                                X-Cache-Info: L1_T2
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:12 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                                                Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                41192.168.2.849751172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:23 UTC1998OUTPOST /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                Content-Length: 1300
                                                                                sec-ch-ua-platform: "Windows"
                                                                                hpgid: 1104
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                hpgact: 2101
                                                                                canary: PAQABDgEAAABVrSpeuWamRam2jAF1XRQE6fPs2EA7efSPC1b8MN2B--8Zga5EqlLtMf57Pw8ATiVGYMhiNnmc7l0ZkozXysRiS_ix_judCSlDKOkQ_75vFdV_h0FPP2y8thGYLm1J0urDvmprcCtmCNLZPjFAOCvLruydkDwX9wGHlI01_vrKwGjn0m9meB7s5LUaddFTgrvRifBLqQjMC90wRJlXzvFT5tQdFGBzAsNe0NG3zH5ItyAA
                                                                                sec-ch-ua-mobile: ?0
                                                                                client-request-id: 99128b2e-2614-4fe9-8019-1fbcec0cbcce
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: application/json
                                                                                hpgrequestid: 300667b6-8f92-4d15-8d8d-260573ff2b00
                                                                                Content-type: application/json; charset=UTF-8
                                                                                Origin: https://login-microsoftonline.cursuri-bsmart.ro
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:23 UTC1300OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 37 62 34 39 32 33 40 67 75 70 62 70 2e 69 6f 22 2c 22 69 73 4f 74 68 65 72 49 64 70 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 63 68 65 63 6b 50 68 6f 6e 65 73 22 3a 74 72 75 65 2c 22 69 73 52 65 6d 6f 74 65 4e 47 43 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 69 73 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 53 68 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 69 73 46 69 64 6f 53 75 70 70 6f 72 74 65 64 22 3a 74 72 75 65 2c 22 6f 72 69 67 69 6e 61 6c 52 65 71 75 65 73 74 22 3a 22 72 51 51 49 41 52 41 41 34 32 4b 77 30 73 6b 6f 4b 53 6b 6f 74 74 4c 58 4c 38 67 76 4b 6b 6e 4d 30 63 76 4e 54 43 37 4b 4c 38 35 50 4b 38 6e 50 79 38 6e 4d 53 39 56 4c 7a 73 5f 56 79 79 39 4b 7a 30 77 42 73 59 71 45 75 41 54 30 75 6f 56 6d 69
                                                                                Data Ascii: {"username":"7b4923@gupbp.io","isOtherIdpSupported":true,"checkPhones":true,"isRemoteNGCSupported":true,"isCookieBannerShown":false,"isFidoSupported":true,"originalRequest":"rQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuAT0uoVmi
                                                                                2025-03-20 13:25:23 UTC1455INHTTP/1.1 200 OK
                                                                                Cache-Control: no-store, no-cache
                                                                                Pragma: no-cache
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Expires: -1
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                client-request-id: 99128b2e-2614-4fe9-8019-1fbcec0cbcce
                                                                                x-ms-request-id: d77488d2-bc66-4eb3-9aef-76fd66c80700
                                                                                x-ms-ests-server: 2.1.20262.4 - SCUS ProdSlices
                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                x-ms-srs: 1.P
                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                Set-Cookie: fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; expires=Sat, 19-Apr-2025 13:25:23 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                                Date: Thu, 20 Mar 2025 13:25:22 GMT
                                                                                Connection: close
                                                                                content-length: 1265
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
                                                                                2025-03-20 13:25:23 UTC1265INData Raw: 7b 22 55 73 65 72 6e 61 6d 65 22 3a 22 37 62 34 39 32 33 40 67 75 70 62 70 2e 69 6f 22 2c 22 44 69 73 70 6c 61 79 22 3a 22 37 62 34 39 32 33 40 67 75 70 62 70 2e 69 6f 22 2c 22 49 66 45 78 69 73 74 73 52 65 73 75 6c 74 22 3a 31 2c 22 49 73 55 6e 6d 61 6e 61 67 65 64 22 3a 66 61 6c 73 65 2c 22 54 68 72 6f 74 74 6c 65 53 74 61 74 75 73 22 3a 31 2c 22 43 72 65 64 65 6e 74 69 61 6c 73 22 3a 7b 22 50 72 65 66 43 72 65 64 65 6e 74 69 61 6c 22 3a 31 2c 22 48 61 73 50 61 73 73 77 6f 72 64 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 65 4e 67 63 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 46 69 64 6f 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 51 72 43 6f 64 65 50 69 6e 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 53 61 73 50 61 72 61 6d 73 22 3a 6e 75 6c 6c 2c 22 43 65 72 74
                                                                                Data Ascii: {"Username":"7b4923@gupbp.io","Display":"7b4923@gupbp.io","IfExistsResult":1,"IsUnmanaged":false,"ThrottleStatus":1,"Credentials":{"PrefCredential":1,"HasPassword":true,"RemoteNgcParams":null,"FidoParams":null,"QrCodePinParams":null,"SasParams":null,"Cert


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                42192.168.2.849753172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:23 UTC1595OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:23 UTC741INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:23 GMT
                                                                                Content-Type: image/gif
                                                                                Content-Length: 2672
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Last-Modified: Fri, 17 Jan 2020 19:28:37 GMT
                                                                                ETag: 0x8D79B83739984DD
                                                                                x-ms-request-id: d05a00b9-001e-003e-2f9b-992396000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132523Z-169f9b8fbd5st584hC1PDX256s0000000drg00000000drtu
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_MISS
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:23 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                                                Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                43192.168.2.849752172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:23 UTC1589OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                sec-ch-ua-platform: "Windows"
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                sec-ch-ua-mobile: ?0
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Referer: https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:23 UTC735INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:23 GMT
                                                                                Content-Type: image/gif
                                                                                Content-Length: 3620
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                                                ETag: 0x8D79B8373B17F89
                                                                                x-ms-request-id: 1e579b98-401e-003f-0c9b-997c4a000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132523Z-169f9b8fbd5wq8wdhC1PDXhn900000000160000000005de6
                                                                                x-fd-int-roxy-purgeid: 0
                                                                                X-Cache: TCP_MISS
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:23 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                                Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                44192.168.2.849754172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:23 UTC1306OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:24 UTC761INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:24 GMT
                                                                                Content-Type: image/gif
                                                                                Content-Length: 2672
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Last-Modified: Fri, 17 Jan 2020 19:28:37 GMT
                                                                                ETag: 0x8D79B83739984DD
                                                                                x-ms-request-id: d05a00b9-001e-003e-2f9b-992396000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132524Z-169f9b8fbd5zldm2hC1PDX2hu00000000e00000000009dz6
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_HIT
                                                                                X-Cache-Info: L1_T2
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:24 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                                                Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                45192.168.2.849755172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:23 UTC1300OUTGET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:24 UTC741INHTTP/1.1 200 OK
                                                                                Date: Thu, 20 Mar 2025 13:25:24 GMT
                                                                                Content-Type: image/gif
                                                                                Content-Length: 3620
                                                                                Connection: close
                                                                                Cache-Control: public, max-age=31536000
                                                                                Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                                                ETag: 0x8D79B8373B17F89
                                                                                x-ms-request-id: bd677ced-101e-0022-049b-9971f6000000
                                                                                x-ms-version: 2009-09-19
                                                                                x-ms-lease-status: unlocked
                                                                                x-ms-blob-type: BlockBlob
                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                Access-Control-Allow-Origin: *
                                                                                x-azure-ref: 20250320T132524Z-169f9b8fbd5zldm2hC1PDX2hu00000000e0g000000008vdy
                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                X-Cache: TCP_MISS
                                                                                Accept-Ranges: bytes
                                                                                2025-03-20 13:25:24 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                                Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                46192.168.2.849756172.232.189.1144431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:24 UTC1238OUTGET /common/GetCredentialType?mkt=en-US HTTP/1.1
                                                                                Host: login-microsoftonline.cursuri-bsmart.ro
                                                                                Connection: keep-alive
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: empty
                                                                                Sec-Fetch-Storage-Access: active
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: qPdM=nK6uuPytcwzR; qPdM.sig=FBKzQDUVbu6B3Lycnn5VftKHni0; buid=1.ASgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAAoAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEkl3fU7ATmFOj1xFuQZvyVePPnuJgUjha9PbhIPQFIyN-Q9Z5DqtOOWAt-Psyk7XCB0u8diCVXYoktuic44AkCvPenu1vOP9ugqTucdS15lcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE1TfSB6aucDkKKRGg7dnYkJrN_-n9hN2mFvmbBGYookRQB2RN98yOlxAXgi85ZRKgp6nEJve2tY4IQHGocIboKultxk-qTUV90s3A0QSI4EkHlbVxW8PJLLlFQIBP6e0bHXdgO76gxQMeNWK1d4oeE1npUIBuz-Q3rQBSep-FhNggAA; esctx-3LEGp5CegK0=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6MB4f93NFyz0vol6sh_v3WCRfKITMVsgvaRjOBVAYVKFwCNDTOeVpvj25lFMF8cheEdAP-KdfP38Tk1jb93gLzNKNU37xppVXhKbg9vtNM-tEefi9FX8qH4rYxX2ZqmPRU12ZLwy7f9ku6NY2HcVtiAA; fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
                                                                                2025-03-20 13:25:24 UTC1397INHTTP/1.1 200 OK
                                                                                Cache-Control: no-store, no-cache
                                                                                Pragma: no-cache
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Expires: -1
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                x-ms-request-id: 503aec9d-3ed8-4332-9f4f-9669d5771a00
                                                                                x-ms-ests-server: 2.1.20262.4 - WUS3 ProdSlices
                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                x-ms-srs: 1.P
                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                Set-Cookie: fpc=AhIG2hU9De1OubA-wShNa2C4vjNwAQAAAC4Obt8OAAAA; expires=Sat, 19-Apr-2025 13:25:24 GMT; path=/; secure; HttpOnly; SameSite=None
                                                                                Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
                                                                                Date: Thu, 20 Mar 2025 13:25:24 GMT
                                                                                Connection: close
                                                                                content-length: 164
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                Content-Security-Policy: default-src * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline'; frame-ancestors * http://* https://* file://* about: javascript: data: blob:; connect-src * data: blob: 'unsafe-inline'
                                                                                2025-03-20 13:25:24 UTC164INData Raw: 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 36 31 30 30 2c 22 73 74 73 45 72 72 6f 72 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 37 39 64 34 36 38 36 31 2d 64 30 38 37 2d 34 37 37 35 2d 38 35 37 31 2d 62 37 38 64 36 30 62 32 31 65 31 65 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 35 2d 30 33 2d 32 30 20 31 33 3a 32 35 3a 32 34 5a 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 7d 7d
                                                                                Data Ascii: {"error":{"code":6100,"stsError":"AADSTS900561","correlationId":"79d46861-d087-4775-8571-b78d60b21e1e","timestamp":"2025-03-20 13:25:24Z","message":"AADSTS900561"}}


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                47192.168.2.84976323.44.136.1684431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:40 UTC455OUTOPTIONS /api/report?catId=GW+estsfd+wst HTTP/1.1
                                                                                Host: identity.nel.measure.office.net
                                                                                Connection: keep-alive
                                                                                Origin: https://login-microsoftonline.cursuri-bsmart.ro
                                                                                Access-Control-Request-Method: POST
                                                                                Access-Control-Request-Headers: content-type
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:25:40 UTC319INHTTP/1.1 200 OK
                                                                                Content-Type: text/html
                                                                                Content-Length: 7
                                                                                Date: Thu, 20 Mar 2025 13:25:40 GMT
                                                                                Connection: close
                                                                                Access-Control-Allow-Headers: content-type
                                                                                Access-Control-Allow-Credentials: false
                                                                                Access-Control-Allow-Methods: *
                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                Access-Control-Allow-Origin: *
                                                                                2025-03-20 13:25:40 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                                                                                Data Ascii: OPTIONS


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                48192.168.2.84976423.44.136.1684431260C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-03-20 13:25:40 UTC431OUTPOST /api/report?catId=GW+estsfd+wst HTTP/1.1
                                                                                Host: identity.nel.measure.office.net
                                                                                Connection: keep-alive
                                                                                Content-Length: 1870
                                                                                Content-Type: application/reports+json
                                                                                Origin: https://login-microsoftonline.cursuri-bsmart.ro
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                2025-03-20 13:25:40 UTC1870OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 39 37 33 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 38 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2d 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 75 72 73 75 72 69 2d 62 73 6d 61 72 74 2e 72 6f 2f 69 6e 64 65 78 2e 68 74 6d 6c 2f 2f 3f 75 75 71 5f 74 67 6e 71 63 66 3d 76 74 77 67 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 32 33 32 2e 31 38 39 2e 31 31 34 22 2c 22 73 74 61 74 75 73 5f 63 6f
                                                                                Data Ascii: [{"age":29730,"body":{"elapsed_time":1489,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://login-microsoftonline.cursuri-bsmart.ro/index.html//?uuq_tgnqcf=vtwg","sampling_fraction":1.0,"server_ip":"172.232.189.114","status_co
                                                                                2025-03-20 13:25:41 UTC399INHTTP/1.1 429 Too Many Requests
                                                                                Content-Length: 0
                                                                                x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                                                Request-Context: appId=cid-v1:43ccb73c-0dfb-456b-9d4c-ddf7f5584002
                                                                                Date: Thu, 20 Mar 2025 13:25:41 GMT
                                                                                Connection: close
                                                                                Access-Control-Allow-Credentials: false
                                                                                Access-Control-Allow-Methods: *
                                                                                Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                Access-Control-Allow-Origin: *


                                                                                020406080s020406080100

                                                                                Click to jump to process

                                                                                020406080s0.0050100MB

                                                                                Click to jump to process

                                                                                Target ID:0
                                                                                Start time:09:24:29
                                                                                Start date:20/03/2025
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                Imagebase:0x7ff6470f0000
                                                                                File size:3'388'000 bytes
                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:1
                                                                                Start time:09:24:30
                                                                                Start date:20/03/2025
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2020,i,17428271687050416385,6672857140438976518,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
                                                                                Imagebase:0x7ff6470f0000
                                                                                File size:3'388'000 bytes
                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:5
                                                                                Start time:09:24:36
                                                                                Start date:20/03/2025
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click-1928265.icptrack.com/icp/relay.php?r=337124&msgid=1059&act=L49B&c=1928265&pid=832&destination=https%3A%2F%2Fdemo.westendmediagroup.com%2F&cf=684&v=e3f6a2f915319d0568ea158e5869daa7ccbad45a51971e37ef8b11cd38f525f8"
                                                                                Imagebase:0x7ff6470f0000
                                                                                File size:3'388'000 bytes
                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:true
                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                No disassembly