Edit tour

Windows Analysis Report
http://ledgg-s-liv---downlld.webflow.io/

Overview

General Information

Sample URL:http://ledgg-s-liv---downlld.webflow.io/
Analysis ID:1621621
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1908,i,947226021380568842,11367396637847159414,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ledgg-s-liv---downlld.webflow.io/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://ledgg-s-liv---downlld.webflow.io/Avira URL Cloud: detection malicious, Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: 1.0.pages.csv, type: HTML
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ledgg-s-liv---downlld.webflow.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /66cebaa70083bdef2e06c732/css/ledgg-s-liv---downlld.webflow.cbe1464be.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ledgg-s-liv---downlld.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /66cebaa70083bdef2e06c732/js/webflow.7e939bc70.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ledgg-s-liv---downlld.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=66cebaa70083bdef2e06c732 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ledgg-s-liv---downlld.webflow.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ledgg-s-liv---downlld.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /66cebaa70083bdef2e06c732/js/webflow.7e939bc70.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1)-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ledgg-s-liv---downlld.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ledgg-s-liv---downlld.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ledgg-s-liv---downlld.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=66cebaa70083bdef2e06c732 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1)-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ledgg-s-liv---downlld.webflow.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: ledgg-s-liv---downlld.webflow.io
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
    Source: chromecache_53.2.dr, chromecache_63.2.drString found in binary or memory: http://underscorejs.org
    Source: chromecache_58.2.drString found in binary or memory: https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1)-p-
    Source: chromecache_58.2.drString found in binary or memory: https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1).jp
    Source: chromecache_58.2.drString found in binary or memory: https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/css/ledgg-s-liv---downlld.webflow.cbe146
    Source: chromecache_58.2.drString found in binary or memory: https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/js/webflow.7e939bc70.js
    Source: chromecache_58.2.drString found in binary or memory: https://cdn.prod.website-files.com/img/favicon.ico
    Source: chromecache_58.2.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
    Source: chromecache_58.2.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=66cebaa70083bdef2e06c73
    Source: chromecache_53.2.dr, chromecache_63.2.drString found in binary or memory: https://github.com/bkwld/tram
    Source: chromecache_58.2.drString found in binary or memory: https://webflow.com
    Source: chromecache_58.2.drString found in binary or memory: https://www.ledger.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: classification engineClassification label: mal56.phis.win@17/22@14/7
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1908,i,947226021380568842,11367396637847159414,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ledgg-s-liv---downlld.webflow.io/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1908,i,947226021380568842,11367396637847159414,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1621621 URL: http://ledgg-s-liv---downll... Startdate: 22/02/2025 Architecture: WINDOWS Score: 56 26 Antivirus / Scanner detection for submitted sample 2->26 28 Yara detected HtmlPhish64 2->28 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49691 unknown unknown 6->14 16 192.168.2.6 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 www.google.com 172.217.16.196, 443, 49738, 49823 GOOGLEUS United States 11->20 22 cdn.prod.website-files.com 104.18.160.117, 443, 49742, 49743 CLOUDFLARENETUS United States 11->22 24 2 other IPs or domains 11->24

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://ledgg-s-liv---downlld.webflow.io/100%Avira URL Cloudphishing
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=66cebaa70083bdef2e06c730%Avira URL Cloudsafe
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=66cebaa70083bdef2e06c7320%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    d3e54v103j8qbb.cloudfront.net
    18.244.20.109
    truefalse
      high
      ledgg-s-liv---downlld.webflow.io
      172.64.151.8
      truefalse
        unknown
        cdn.prod.website-files.com
        104.18.160.117
        truefalse
          high
          www.google.com
          172.217.16.196
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://cdn.prod.website-files.com/img/favicon.icofalse
              high
              https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-text-d2.c82cec3b78.svgfalse
                high
                https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/css/ledgg-s-liv---downlld.webflow.cbe1464be.cssfalse
                  high
                  https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=66cebaa70083bdef2e06c732false
                  • Avira URL Cloud: safe
                  unknown
                  https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-icon-d2.89e12c322e.svgfalse
                    high
                    https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1)-p-1600.jpgfalse
                      high
                      https://ledgg-s-liv---downlld.webflow.io/false
                        unknown
                        https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/js/webflow.7e939bc70.jsfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1)-p-chromecache_58.2.drfalse
                            high
                            http://underscorejs.orgchromecache_53.2.dr, chromecache_63.2.drfalse
                              high
                              https://www.ledger.comchromecache_58.2.drfalse
                                high
                                https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/css/ledgg-s-liv---downlld.webflow.cbe146chromecache_58.2.drfalse
                                  high
                                  https://cdn.prod.website-files.com/img/webclip.pngchromecache_58.2.drfalse
                                    high
                                    https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1).jpchromecache_58.2.drfalse
                                      high
                                      https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=66cebaa70083bdef2e06c73chromecache_58.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://github.com/bkwld/tramchromecache_53.2.dr, chromecache_63.2.drfalse
                                        high
                                        https://webflow.comchromecache_58.2.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          18.244.20.109
                                          d3e54v103j8qbb.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          104.18.160.117
                                          cdn.prod.website-files.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          172.217.16.196
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          172.64.151.8
                                          ledgg-s-liv---downlld.webflow.ioUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.4
                                          192.168.2.6
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1621621
                                          Start date and time:2025-02-22 01:45:03 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 1s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:http://ledgg-s-liv---downlld.webflow.io/
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:8
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal56.phis.win@17/22@14/7
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.184.206, 142.251.5.84, 216.58.206.78, 142.250.184.238, 199.232.210.172, 184.30.131.245, 142.250.185.238, 142.250.186.174, 172.217.16.142, 142.250.185.163, 142.250.186.110, 2.19.106.160, 20.12.23.50, 13.107.246.60
                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: http://ledgg-s-liv---downlld.webflow.io/
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                          Category:downloaded
                                          Size (bytes):36142
                                          Entropy (8bit):5.228259456769189
                                          Encrypted:false
                                          SSDEEP:768:AyNf7A1RE/TEqyFVF54mkxWaIi1aUuF9Zl0F6FhF8FPqkowKji/JVx1:Aye1RELEqyP0XcPyjowKjK
                                          MD5:CBE1464BE1E8989A5163549B4DF061B7
                                          SHA1:B48EB7D9291B1658EFD7CFD582912B4FBCE91013
                                          SHA-256:63475D8EB9DE5C9D1602E5B1DC4A9F2CEFBFE34035A88A6405EEF0B82146D998
                                          SHA-512:952F46471B66536C8495678A4B467E369D48C38077B7C7885CA2C5BD064EED7876066A7893614061D5A6ED975743FEEB95D9869DB6E346C07C8F515B0B78DFD1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/css/ledgg-s-liv---downlld.webflow.cbe1464be.css
                                          Preview:html {. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: #0000;.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..hr {. box-sizing: content-box;. height: 0;.}..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 1600x3636, components 3
                                          Category:dropped
                                          Size (bytes):274976
                                          Entropy (8bit):7.423087813236677
                                          Encrypted:false
                                          SSDEEP:6144:YGsZtu9qREfoyhiN/twoXVHcCJoemXoy/R1IxRI0YI:YGv8REfoAinwosen4R1ItYI
                                          MD5:9D7BA52216A093879805DAAB5BCEEFEF
                                          SHA1:D5FF65F0A2450C905BE06B6F0718EC382273F02F
                                          SHA-256:81231AA1D17A63473EE8B0A2D5C7C207AF8048788265DCBA03E4D199B5B21EBE
                                          SHA-512:D5DCEBFA08BB714E69F66B619CEFD990B137E0A355699AC01AE2905E5E2EC765866329CAD241640D7F63F49A5171FCC3DF4D6C21139D315C13AB30B4606C01D7
                                          Malicious:false
                                          Reputation:low
                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......4.@..".........................................e...........................!.1AQ...."UVaq.....27....STt.....#4BRs.356bru..$...%8C.'cv..&D.(d..E.Fe................................6.......................!1A.Qa.."Rq.2.....B....3#.4CD............?..@..........................T.Z.u.z.Q..kj..a...=~.L....i.y.%..J.DT.w.UT..OZ&U...6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):15086
                                          Entropy (8bit):3.4582181256178264
                                          Encrypted:false
                                          SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                          MD5:1F894F487D068A2CED95D5CD4F88598C
                                          SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                          SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                          SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                          Malicious:false
                                          Reputation:low
                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21513)
                                          Category:downloaded
                                          Size (bytes):37349
                                          Entropy (8bit):5.44100455597547
                                          Encrypted:false
                                          SSDEEP:768:G5p9WeNujJ4zgTyxOv5GAUdxc4vyqLgxwEWpA8pziQfsJeG:G5p9WeNul4zC5jMXyqpM
                                          MD5:7E939BC705E46316013FC26650185A6E
                                          SHA1:31BDB7FBA1081F47B36A73226B173C55DD715F6F
                                          SHA-256:FCF8B8299787278F2B1362B64E8F79DED08975B41BE2841DEDCD8DEC2F5580F8
                                          SHA-512:D834DD21BEA8C59F2D31FFB82D6751263DE13BCD4801165D70599423CBDF25D3E8C91CBDFE7BB898A4B1702CDC73F6B5F03A97A0C71408245EDBF93DCDE2F4A9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/js/webflow.7e939bc70.js
                                          Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{"use strict";window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function T(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):9912
                                          Entropy (8bit):3.9529563769674163
                                          Encrypted:false
                                          SSDEEP:192:gLTccPJ37c1fhYJ0VCa8wDY+WCYTx4Pqze9CJCmVjDsUGoT:9KMV8AITHz4Xm9lGoT
                                          MD5:C82CEC3B78A2B2D267BBFE3C7E838068
                                          SHA1:70ED58A020C395EED69E3000CB27B7B0FA191360
                                          SHA-256:3202CB640FADA345AB99415BD087F28E6FEA1C3009DBA51D183CC37BCE036CD7
                                          SHA-512:85EEF3C4FC445742ED656ACC0600CCECF4F88043E5F2638484E73C6543E5CFB4DD7FBBFA90FC34628C2A1FA1BB0BC5052DF8C1EB454534674BAA4A34C4D94F6B
                                          Malicious:false
                                          Reputation:low
                                          Preview:<svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill="#080808"/>.<path d="M16.152 11.1367C15.4912 11.1367 14.901 10.9704 14.3815 10.6377C13.8665 10.305 13.4609 9.84017 13.1647 9.24316C12.8684 8.6416 12.7226 7.94889 12.7272 7.16504C12.7272 6.38118 12.8776 5.69076 13.1783 5.09375C13.4791 4.49674 13.8893 4.03646 14.4088 3.71289C14.9329 3.38477 15.5276 3.22298 16.193 3.22754C16.6305 3.22754 17.0361 3.30957 17.4098 3.47363C17.7835 3.63314 18.0934 3.85417 18.3395 4.13672C18.5901 4.41471 18.7542 4.71777 18.8317 5.0459L18.4967 5.03223V3.37109H20.3698V11H18.5172L18.524 9.52344L18.8522 9.33203C18.7428 9.66927 18.5559 9.97461 18.2916 10.248C18.0273 10.5215 17.7083 10.738 17.3346 10.8975C16.9609 11.057 16.5667 11.1367 16.152 11.1367ZM16.5621 9.55078C16.9495 9.55078 17.2936 9.45052 17.5944 9.25C17.89
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):421
                                          Entropy (8bit):4.951302343646692
                                          Encrypted:false
                                          SSDEEP:6:tnryQovcumc4slvtM65tLApUcsw6RnDH4aFJA3ST3EGn4UGhbexTVQG6eJYLwqQq:travcuXM65hA6BrvT3gfQTVVPJYLwq7H
                                          MD5:89E12C322E66C81213861FC9ACB8B003
                                          SHA1:6A1A186CEDADCEF3D7D2FFD04F275D94A54E7930
                                          SHA-256:00F45354C11A12591485977633A0E03952CDF1FF2DE403E10EC846DB8CC508A9
                                          SHA-512:E8092977116E2B795957F36A7112A0C91DD053D8EE842B8A90D6A83F762B838C034BB31E225215C3AF850CAC0FA4B922835CECD507C5EA7E1C18DE1AB7AD80CF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-icon-d2.89e12c322e.svg
                                          Preview:<svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.84306 9.23369 6.10229 6.85844H0V0.000126383H6.85832V5.64099L7.01225 5.64036L9.8148 0.000126383H15.0016V5.60523L15.1555 5.60497L18.0632 0H25.65Z" fill="#146EF5"/>.</svg>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:downloaded
                                          Size (bytes):89476
                                          Entropy (8bit):5.2896589255084425
                                          Encrypted:false
                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=66cebaa70083bdef2e06c732
                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:dropped
                                          Size (bytes):89476
                                          Entropy (8bit):5.2896589255084425
                                          Encrypted:false
                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7588), with no line terminators
                                          Category:downloaded
                                          Size (bytes):7605
                                          Entropy (8bit):5.07763759820976
                                          Encrypted:false
                                          SSDEEP:192:HGve3Jw2Gt6GWLf75//L+u3A0CRXY6ievSbKkgD168:HYMJw2Gt6GWbd/z+uQ0RZKU8
                                          MD5:F444BEDBFE15480BB93EC8A459013E01
                                          SHA1:B6358FC4CC1656934672E8B831CA2DC95753B30A
                                          SHA-256:4A2BE2ACAC7FA8AF0A5F8665BB13AE662DF4CC141BCC99A7CF51DFEBEC708388
                                          SHA-512:9024DA727A60A2D1C25028E806394295DBD35CBE2F962DD56A016A92AF40B5162EC9B3623C1F8F2430144230CCCD9DE6C7983B5F03324B8BECEEDB38E428FA87
                                          Malicious:false
                                          Reputation:low
                                          URL:https://ledgg-s-liv---downlld.webflow.io/
                                          Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Wed Aug 28 2024 05:52:34 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="ledgg-s-liv---downlld.webflow.io" data-wf-page="66cebaa70083bdef2e06c73b" data-wf-site="66cebaa70083bdef2e06c732" data-wf-status="1"><head><meta charset="utf-8"/><title>Ledger@Live: Download | Getting Started with Ledger.**</title><meta content="Download Ledger Live to securely buy, store, send and swap thousands of coins and NFTs with your Ledger device. Learn how to use apps, manage your portfolio, ." name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/css/ledgg-s-liv---downlld.webflow.cbe1464be.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):15086
                                          Entropy (8bit):3.4582181256178264
                                          Encrypted:false
                                          SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                          MD5:1F894F487D068A2CED95D5CD4F88598C
                                          SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                          SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                          SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/img/favicon.ico
                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 1600x3636, components 3
                                          Category:downloaded
                                          Size (bytes):274976
                                          Entropy (8bit):7.423087813236677
                                          Encrypted:false
                                          SSDEEP:6144:YGsZtu9qREfoyhiN/twoXVHcCJoemXoy/R1IxRI0YI:YGv8REfoAinwosen4R1ItYI
                                          MD5:9D7BA52216A093879805DAAB5BCEEFEF
                                          SHA1:D5FF65F0A2450C905BE06B6F0718EC382273F02F
                                          SHA-256:81231AA1D17A63473EE8B0A2D5C7C207AF8048788265DCBA03E4D199B5B21EBE
                                          SHA-512:D5DCEBFA08BB714E69F66B619CEFD990B137E0A355699AC01AE2905E5E2EC765866329CAD241640D7F63F49A5171FCC3DF4D6C21139D315C13AB30B4606C01D7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1)-p-1600.jpg
                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......4.@..".........................................e...........................!.1AQ...."UVaq.....27....STt.....#4BRs.356bru..$...%8C.'cv..&D.(d..E.Fe................................6.......................!1A.Qa.."Rq.2.....B....3#.4CD............?..@..........................T.Z.u.z.Q..kj..a...=~.L....i.y.%..J.DT.w.UT..OZ&U...6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..7.3k...g.G.6........@...6.......x3k...g.@..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):421
                                          Entropy (8bit):4.951302343646692
                                          Encrypted:false
                                          SSDEEP:6:tnryQovcumc4slvtM65tLApUcsw6RnDH4aFJA3ST3EGn4UGhbexTVQG6eJYLwqQq:travcuXM65hA6BrvT3gfQTVVPJYLwq7H
                                          MD5:89E12C322E66C81213861FC9ACB8B003
                                          SHA1:6A1A186CEDADCEF3D7D2FFD04F275D94A54E7930
                                          SHA-256:00F45354C11A12591485977633A0E03952CDF1FF2DE403E10EC846DB8CC508A9
                                          SHA-512:E8092977116E2B795957F36A7112A0C91DD053D8EE842B8A90D6A83F762B838C034BB31E225215C3AF850CAC0FA4B922835CECD507C5EA7E1C18DE1AB7AD80CF
                                          Malicious:false
                                          Reputation:low
                                          Preview:<svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.84306 9.23369 6.10229 6.85844H0V0.000126383H6.85832V5.64099L7.01225 5.64036L9.8148 0.000126383H15.0016V5.60523L15.1555 5.60497L18.0632 0H25.65Z" fill="#146EF5"/>.</svg>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):9912
                                          Entropy (8bit):3.9529563769674163
                                          Encrypted:false
                                          SSDEEP:192:gLTccPJ37c1fhYJ0VCa8wDY+WCYTx4Pqze9CJCmVjDsUGoT:9KMV8AITHz4Xm9lGoT
                                          MD5:C82CEC3B78A2B2D267BBFE3C7E838068
                                          SHA1:70ED58A020C395EED69E3000CB27B7B0FA191360
                                          SHA-256:3202CB640FADA345AB99415BD087F28E6FEA1C3009DBA51D183CC37BCE036CD7
                                          SHA-512:85EEF3C4FC445742ED656ACC0600CCECF4F88043E5F2638484E73C6543E5CFB4DD7FBBFA90FC34628C2A1FA1BB0BC5052DF8C1EB454534674BAA4A34C4D94F6B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-text-d2.c82cec3b78.svg
                                          Preview:<svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill="#080808"/>.<path d="M16.152 11.1367C15.4912 11.1367 14.901 10.9704 14.3815 10.6377C13.8665 10.305 13.4609 9.84017 13.1647 9.24316C12.8684 8.6416 12.7226 7.94889 12.7272 7.16504C12.7272 6.38118 12.8776 5.69076 13.1783 5.09375C13.4791 4.49674 13.8893 4.03646 14.4088 3.71289C14.9329 3.38477 15.5276 3.22298 16.193 3.22754C16.6305 3.22754 17.0361 3.30957 17.4098 3.47363C17.7835 3.63314 18.0934 3.85417 18.3395 4.13672C18.5901 4.41471 18.7542 4.71777 18.8317 5.0459L18.4967 5.03223V3.37109H20.3698V11H18.5172L18.524 9.52344L18.8522 9.33203C18.7428 9.66927 18.5559 9.97461 18.2916 10.248C18.0273 10.5215 17.7083 10.738 17.3346 10.8975C16.9609 11.057 16.5667 11.1367 16.152 11.1367ZM16.5621 9.55078C16.9495 9.55078 17.2936 9.45052 17.5944 9.25C17.89
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21513)
                                          Category:dropped
                                          Size (bytes):37349
                                          Entropy (8bit):5.44100455597547
                                          Encrypted:false
                                          SSDEEP:768:G5p9WeNujJ4zgTyxOv5GAUdxc4vyqLgxwEWpA8pziQfsJeG:G5p9WeNul4zC5jMXyqpM
                                          MD5:7E939BC705E46316013FC26650185A6E
                                          SHA1:31BDB7FBA1081F47B36A73226B173C55DD715F6F
                                          SHA-256:FCF8B8299787278F2B1362B64E8F79DED08975B41BE2841DEDCD8DEC2F5580F8
                                          SHA-512:D834DD21BEA8C59F2D31FFB82D6751263DE13BCD4801165D70599423CBDF25D3E8C91CBDFE7BB898A4B1702CDC73F6B5F03A97A0C71408245EDBF93DCDE2F4A9
                                          Malicious:false
                                          Reputation:low
                                          Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{"use strict";window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function T(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var
                                          No static file info

                                          Download Network PCAP: filteredfull

                                          • Total Packets: 408
                                          • 443 (HTTPS)
                                          • 53 (DNS)
                                          TimestampSource PortDest PortSource IPDest IP
                                          Feb 22, 2025 01:45:59.775455952 CET49675443192.168.2.4173.222.162.32
                                          Feb 22, 2025 01:46:04.454621077 CET49738443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:46:04.454642057 CET44349738172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:46:04.454710007 CET49738443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:46:04.455034018 CET49738443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:46:04.455049992 CET44349738172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:46:05.087904930 CET44349738172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:46:05.088485956 CET49738443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:46:05.088519096 CET44349738172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:46:05.089765072 CET44349738172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:46:05.089854956 CET49738443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:46:05.091295958 CET49738443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:46:05.091379881 CET44349738172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:46:05.132523060 CET49738443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:46:05.132550001 CET44349738172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:46:05.179254055 CET49738443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:46:06.063906908 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.063947916 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.064002037 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.064244032 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.064261913 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.546621084 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.547028065 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.547055960 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.548109055 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.548185110 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.553702116 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.553774118 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.554184914 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.554192066 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.600368977 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.725466013 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.725511074 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.725536108 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.725558043 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.725557089 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.725584984 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.725611925 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.725625992 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.725632906 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.725653887 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.725658894 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.725716114 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.725720882 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.725729942 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.725778103 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.749905109 CET49740443192.168.2.4172.64.151.8
                                          Feb 22, 2025 01:46:06.749938011 CET44349740172.64.151.8192.168.2.4
                                          Feb 22, 2025 01:46:06.791506052 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:06.791593075 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:06.791678905 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:06.792165041 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:06.792192936 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:06.807148933 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:06.807199955 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:06.807288885 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:06.807470083 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:06.807485104 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:06.815998077 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:06.816034079 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:06.816114902 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:06.816397905 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:06.816414118 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.252335072 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.252624035 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.252687931 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.253726006 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.253809929 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.255911112 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.256006956 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.256428957 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.256448030 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.277100086 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.277374983 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.277439117 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.278901100 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.278974056 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.279383898 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.279476881 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.279695034 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.279712915 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.306075096 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.321135044 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.390769958 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.390809059 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.390841007 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.390850067 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.390861988 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.390902042 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.390923977 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.391098022 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.391124964 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.391139030 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.391151905 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.391192913 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.391199112 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.395742893 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.395766973 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.395792007 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.395795107 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.395802975 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.395848036 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.431582928 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.431718111 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.431812048 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.431873083 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.431911945 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.431972027 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.431982040 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.432071924 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.432121038 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.432130098 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.432312965 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.432378054 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.432391882 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.436237097 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.436295986 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.436314106 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.436398983 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.436463118 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.436470985 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.477612019 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.477744102 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.477792978 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.477802992 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.477895975 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.477936029 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.477943897 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478225946 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478255987 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478269100 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.478276968 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478315115 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.478321075 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478811026 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478841066 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478856087 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.478863001 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478889942 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478902102 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.478909016 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478955030 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.478964090 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.478970051 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.479008913 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.479021072 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.479072094 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.479414940 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.481678963 CET49742443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.481690884 CET44349742104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.520102024 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.520168066 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.520225048 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.520226002 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.520256996 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.520271063 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.520311117 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.520349026 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.520404100 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.520435095 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.521003962 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.521035910 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.521051884 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.521069050 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.521116972 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.521131992 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.521688938 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.521718979 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.521747112 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.521754980 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.521770954 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.521806002 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.521878958 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.521930933 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.522300959 CET49743443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.522332907 CET44349743104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.535823107 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.535883904 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.535975933 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.536184072 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.536230087 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.543787956 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.544204950 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.544238091 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.546273947 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.546354055 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.547651052 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.547979116 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.547986984 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.548196077 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.599510908 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.599538088 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.630608082 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.630677938 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.630765915 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.631038904 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:07.631067991 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:07.655894995 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.812261105 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.812292099 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.812299013 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.812336922 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.812356949 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.812366962 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.812414885 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.812453985 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.812473059 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.812505007 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.894748926 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.894762039 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.894817114 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.894849062 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.894840956 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.894881964 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.894896030 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.895066023 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.900834084 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.900854111 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.900902987 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.900912046 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.900940895 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.900953054 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.979065895 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.979085922 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.979163885 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.979183912 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.979229927 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.980657101 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.980674028 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.980724096 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.980751038 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.980761051 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.980794907 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:07.980825901 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.980848074 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:07.998836994 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.029015064 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.029050112 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.031846046 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.031936884 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.032260895 CET49744443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.032279015 CET4434974418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.062019110 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.062164068 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.068942070 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.068958998 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.092176914 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.122848034 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.122900009 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.123553038 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.124392986 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.131532907 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.131768942 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.131999969 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.154460907 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.154508114 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.154567957 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.154799938 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.154808998 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.155457973 CET49749443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.155500889 CET4434974918.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.155564070 CET49749443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.155755043 CET49749443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.155771971 CET4434974918.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.172004938 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.172029972 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.172509909 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.172786951 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.172799110 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.175338030 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.180250883 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.180309057 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.180351019 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.180354118 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.180367947 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.180404902 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.180413008 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.180598021 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.180634022 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.180675030 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.180681944 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.180893898 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.181003094 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.186115980 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.186162949 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.186165094 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.186188936 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.186225891 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.186263084 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.232503891 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.251745939 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.252088070 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.252140045 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.252161026 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.252805948 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.252852917 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.252861977 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.254488945 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.254683018 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.254688978 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.254724026 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.254765034 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.254771948 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.258796930 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.258827925 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.258852005 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.258852005 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.258862019 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.258888960 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.267676115 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.267822027 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.267863035 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.267872095 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.268141985 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.268184900 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.268184900 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.268198013 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.268240929 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.268245935 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.268889904 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.268929958 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.268949986 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.268955946 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.268987894 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.268992901 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.269037008 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.269071102 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.269077063 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.269926071 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.269967079 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.269987106 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.269992113 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.270030022 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.270035028 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.270073891 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.270282984 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.270489931 CET49746443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.270504951 CET44349746104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.304042101 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.335155964 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.335402012 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.335499048 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.335551977 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.335566998 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.335602045 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.335633993 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.335654020 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.335661888 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.335675001 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.335937977 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.335961103 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.335983038 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.335989952 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.336031914 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.336776972 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.336817980 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.336839914 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.336863995 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.336870909 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.336976051 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.337660074 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.337702036 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.337919950 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.337927103 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.338491917 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.338515043 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.338536978 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.338562965 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.338570118 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.338603973 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.339348078 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.339370966 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.339411974 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.339421988 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.339497089 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.340158939 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.383589983 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.421994925 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.422039032 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.422064066 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.422087908 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.422102928 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.422151089 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.423194885 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.423397064 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.423427105 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.423435926 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.423446894 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.423502922 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.423510075 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.424700022 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.424736023 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.424760103 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.424767971 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.424793005 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.424815893 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.425411940 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.425472021 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.425595999 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.425642967 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.426420927 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.426477909 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.426616907 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.426667929 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.427391052 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.427419901 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.427445889 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.427453041 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.427475929 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.428235054 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.428280115 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.428288937 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.428363085 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.429182053 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.429208994 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.429234982 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.429241896 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.429265976 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.429280043 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.509031057 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.509066105 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.509092093 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.509118080 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.509135962 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.509179115 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.509608984 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.509634972 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.509660006 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.509665966 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.509694099 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.509809971 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.509855986 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.509872913 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.509989977 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.510035038 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.510041952 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.510155916 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.510205984 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.510212898 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.510262012 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.510756969 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.510782003 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.510803938 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.510809898 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.510847092 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.510864019 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.510905027 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.510953903 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.511065006 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.511127949 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.511720896 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.511773109 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.511962891 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.511991978 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.512016058 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.512021065 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.512032032 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.512092113 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.512115002 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.512142897 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.512152910 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.512168884 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.512974024 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.512999058 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.513024092 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.513030052 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.513046026 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.513109922 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.513139009 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.513149023 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.513158083 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.513190031 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.513968945 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.514024019 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.514050961 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.514077902 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.514101028 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.514101982 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.514112949 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.514132023 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.514153004 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.514365911 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.514406919 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.514769077 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.515959978 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.516002893 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.516021967 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.516036034 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.516067982 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.560318947 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.597484112 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.597512007 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.597553968 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.597579002 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.597603083 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.597635984 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.597645998 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.597748995 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.597789049 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.597824097 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.597835064 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.597851038 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.597872019 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.597894907 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.597959995 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.597978115 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.598023891 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.598041058 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.598079920 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.598180056 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.598233938 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.598455906 CET49747443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.598473072 CET44349747104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.602787971 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.602838039 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.602911949 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.603168011 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:08.603180885 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:08.875209093 CET4434974918.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.875993013 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.882702112 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.882770061 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.883112907 CET49749443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.883131981 CET4434974918.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.884238005 CET4434974918.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.884301901 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.884319067 CET49749443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.884398937 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.884902954 CET49749443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.884973049 CET4434974918.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.885272980 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.885360003 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.885593891 CET49749443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.885602951 CET4434974918.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.885700941 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.885720015 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.919691086 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.919951916 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.919991970 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.923806906 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.923886061 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.924357891 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.924551010 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.924555063 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.926045895 CET49749443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.926067114 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.971337080 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:08.975987911 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:08.976007938 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.022329092 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.068918943 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.069227934 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.069258928 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.069726944 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.070755959 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.070833921 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.070924044 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.115325928 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.146100044 CET4434974918.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.146192074 CET4434974918.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.146296024 CET49749443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.147108078 CET49749443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.147125006 CET4434974918.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.151799917 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.151895046 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.151916981 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.151962996 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.151972055 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.152028084 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.152064085 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.152087927 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.152107000 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.152468920 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.154710054 CET49748443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.154740095 CET4434974818.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.180342913 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.180372000 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.180619955 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.180834055 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.180850983 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.182179928 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.182229996 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.182348013 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.182663918 CET49754443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.182723045 CET4434975418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.182792902 CET49754443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.182990074 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.183011055 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.183299065 CET49754443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.183329105 CET4434975418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.203748941 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.203780890 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.203792095 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.203820944 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.203839064 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.203849077 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.203850985 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.203867912 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.203896046 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.203921080 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.212631941 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.212713003 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.212759972 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.212763071 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.212788105 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.212852001 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.212853909 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.212865114 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.212908030 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.212913990 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.213027000 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.213063955 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.213068008 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.213085890 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.213120937 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.213128090 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.256161928 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.256231070 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.286077023 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.286113024 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.286159992 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.286180019 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.286233902 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.286246061 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.286287069 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.292188883 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.292239904 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.292272091 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.292285919 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.292315960 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.292335987 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.299984932 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.300034046 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.300051928 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.300071001 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.300107956 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.300151110 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.300162077 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.300199032 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.300268888 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.300338030 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.300374031 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.300414085 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.300420046 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.300455093 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.301023006 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.301094055 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.301127911 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.301172018 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.301177979 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.301214933 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.301783085 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.301867008 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.301935911 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.301970959 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.301974058 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.301985025 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.302012920 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.302675962 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.302717924 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.302717924 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.302728891 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.302978992 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.302992105 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.303478956 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.303513050 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.303524017 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.303528070 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.303771973 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.376378059 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.376414061 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.376487970 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.376509905 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.376550913 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.377847910 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.377872944 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.377928972 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.377933979 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.377962112 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.377984047 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.378093004 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.378159046 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.378163099 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.378197908 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.378236055 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.378546953 CET49750443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.378559113 CET4434975018.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.389889956 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.389987946 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.390032053 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.390053988 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.390070915 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.390120983 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.390175104 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.390181065 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.390217066 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.390229940 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.390278101 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.390281916 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.390316963 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.391186953 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.391237020 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.391298056 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.391343117 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.391390085 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.391437054 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.392097950 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.392151117 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.392178059 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.392220974 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.392966986 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.393017054 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.393026114 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.393070936 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.393691063 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.393738985 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.393826962 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.393876076 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.393923998 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.393966913 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.394699097 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.394751072 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.478728056 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.478789091 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.478832006 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.478904009 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.478935957 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.478949070 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.478949070 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.478979111 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.479007006 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.479020119 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.479052067 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.479067087 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.479116917 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.479195118 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.479250908 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.479471922 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.479521990 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.479556084 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.479608059 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.479620934 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.479631901 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.479685068 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.479685068 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.480051994 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.480113983 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.480288982 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.480353117 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.480451107 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.480510950 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.480580091 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.480634928 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.480644941 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.480658054 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.480691910 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.481225967 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.481283903 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.481298923 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.481311083 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.481360912 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.481396914 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.481445074 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.481456995 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.481508970 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.567634106 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.567739010 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.567789078 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.567796946 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.567871094 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.567903042 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.567929029 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.567929029 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.567959070 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.567967892 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.567981958 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.568020105 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.568105936 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.568152905 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.568169117 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.568181038 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.568212032 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.568496943 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.568597078 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.568602085 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.568614006 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.568635941 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.568660975 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.568681955 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.568694115 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.568947077 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.569477081 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.569525003 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.569560051 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.569575071 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.569602013 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.570081949 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.570103884 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.570162058 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.570194960 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.570226908 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.570955992 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.570980072 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.571028948 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.571042061 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.571069002 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.571263075 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.571295977 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.571381092 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.571441889 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.571468115 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.574420929 CET49751443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.574455023 CET44349751104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.653069973 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.653474092 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.653502941 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.654597998 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.654926062 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.655056953 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.655070066 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.655145884 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.698755980 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.798671961 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799061060 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799137115 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799175024 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.799195051 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799273014 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799338102 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.799346924 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799390078 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.799397945 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799508095 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799557924 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.799565077 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799657106 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799705982 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.799714088 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799808025 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.799962044 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.800014019 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.800880909 CET49752443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.800894976 CET44349752104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.834934950 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.834994078 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.835067034 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.835335970 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:09.835351944 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:09.903637886 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.906932116 CET4434975418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.907336950 CET49754443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.907373905 CET4434975418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.907426119 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.907459974 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.907707930 CET4434975418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.908025980 CET49754443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.908097029 CET4434975418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.908145905 CET49754443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.908348083 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.908684015 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.908777952 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.908796072 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:09.951364994 CET4434975418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.955379009 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:09.960789919 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:10.178605080 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:10.178637981 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:10.178647995 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:10.178709984 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:10.178754091 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:10.178766012 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:10.178826094 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:10.178826094 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:10.178965092 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:10.180433989 CET49753443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:10.180474043 CET4434975318.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:10.181296110 CET4434975418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:10.181375980 CET4434975418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:10.181447029 CET49754443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:10.185892105 CET49754443192.168.2.418.244.20.109
                                          Feb 22, 2025 01:46:10.185921907 CET4434975418.244.20.109192.168.2.4
                                          Feb 22, 2025 01:46:10.293849945 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.296225071 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.296267033 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.296813965 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.299803019 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.299890041 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.299948931 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.347341061 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.446811914 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.446861982 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.446897984 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.446927071 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.447025061 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.447050095 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.447077036 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.447113991 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.447464943 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.447473049 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.447587967 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.447632074 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.447638988 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.451756001 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.451788902 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.451833010 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.451848030 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.451855898 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.451890945 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.451910019 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:10.451952934 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.458146095 CET49755443192.168.2.4104.18.160.117
                                          Feb 22, 2025 01:46:10.458164930 CET44349755104.18.160.117192.168.2.4
                                          Feb 22, 2025 01:46:15.006716013 CET44349738172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:46:15.006777048 CET44349738172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:46:15.006870985 CET49738443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:46:16.994298935 CET49738443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:46:16.994373083 CET44349738172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:47:04.509844065 CET49823443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:47:04.509907007 CET44349823172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:47:04.510011911 CET49823443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:47:04.510543108 CET49823443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:47:04.510574102 CET44349823172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:47:05.167149067 CET44349823172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:47:05.167479992 CET49823443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:47:05.167531967 CET44349823172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:47:05.167982101 CET44349823172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:47:05.168324947 CET49823443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:47:05.168389082 CET44349823172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:47:05.210604906 CET49823443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:47:15.083061934 CET44349823172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:47:15.083179951 CET44349823172.217.16.196192.168.2.4
                                          Feb 22, 2025 01:47:15.083385944 CET49823443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:47:16.993964911 CET49823443192.168.2.4172.217.16.196
                                          Feb 22, 2025 01:47:16.993990898 CET44349823172.217.16.196192.168.2.4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Feb 22, 2025 01:46:00.401511908 CET53534241.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:00.434658051 CET53580741.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:01.483015060 CET53496911.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:04.446168900 CET5349853192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:04.446285963 CET5537953192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:04.453382015 CET53534981.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:04.453402996 CET53553791.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:06.036550999 CET5278453192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:06.036771059 CET6356853192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:06.046586037 CET53635681.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:06.051057100 CET53527841.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:06.052324057 CET6064353192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:06.052476883 CET5777653192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:06.062340975 CET53577761.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:06.063462973 CET53606431.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:06.779285908 CET6038553192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:06.782082081 CET5504653192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:06.788486004 CET53603851.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:06.790714979 CET53550461.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:06.805938959 CET5958853192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:06.806173086 CET5292053192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:06.815143108 CET53595881.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:06.815197945 CET53529201.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:07.527630091 CET5143553192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:07.527780056 CET6141753192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:07.534902096 CET53514351.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:07.535403967 CET53614171.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:08.159938097 CET6095653192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:08.160223961 CET6064453192.168.2.41.1.1.1
                                          Feb 22, 2025 01:46:08.168720961 CET53606441.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:08.171183109 CET53609561.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:17.155946970 CET138138192.168.2.4192.168.2.255
                                          Feb 22, 2025 01:46:18.470621109 CET53542631.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:37.236311913 CET53604071.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:59.845045090 CET53602301.1.1.1192.168.2.4
                                          Feb 22, 2025 01:46:59.923366070 CET53623111.1.1.1192.168.2.4
                                          TimestampSource IPDest IPChecksumCodeType
                                          Feb 22, 2025 01:46:06.051145077 CET192.168.2.41.1.1.1c216(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Feb 22, 2025 01:46:04.446168900 CET192.168.2.41.1.1.10x3e16Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:04.446285963 CET192.168.2.41.1.1.10xad99Standard query (0)www.google.com65IN (0x0001)false
                                          Feb 22, 2025 01:46:06.036550999 CET192.168.2.41.1.1.10xf978Standard query (0)ledgg-s-liv---downlld.webflow.ioA (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.036771059 CET192.168.2.41.1.1.10x53d0Standard query (0)ledgg-s-liv---downlld.webflow.io65IN (0x0001)false
                                          Feb 22, 2025 01:46:06.052324057 CET192.168.2.41.1.1.10xe94fStandard query (0)ledgg-s-liv---downlld.webflow.ioA (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.052476883 CET192.168.2.41.1.1.10x1d96Standard query (0)ledgg-s-liv---downlld.webflow.io65IN (0x0001)false
                                          Feb 22, 2025 01:46:06.779285908 CET192.168.2.41.1.1.10x69efStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.782082081 CET192.168.2.41.1.1.10x7cd7Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Feb 22, 2025 01:46:06.805938959 CET192.168.2.41.1.1.10x7446Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.806173086 CET192.168.2.41.1.1.10x388aStandard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                          Feb 22, 2025 01:46:07.527630091 CET192.168.2.41.1.1.10xa571Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:07.527780056 CET192.168.2.41.1.1.10x98c8Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Feb 22, 2025 01:46:08.159938097 CET192.168.2.41.1.1.10xade6Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:08.160223961 CET192.168.2.41.1.1.10xaf02Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Feb 22, 2025 01:46:04.453382015 CET1.1.1.1192.168.2.40x3e16No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:04.453402996 CET1.1.1.1192.168.2.40xad99No error (0)www.google.com65IN (0x0001)false
                                          Feb 22, 2025 01:46:06.046586037 CET1.1.1.1192.168.2.40x53d0No error (0)ledgg-s-liv---downlld.webflow.io65IN (0x0001)false
                                          Feb 22, 2025 01:46:06.051057100 CET1.1.1.1192.168.2.40xf978No error (0)ledgg-s-liv---downlld.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.051057100 CET1.1.1.1192.168.2.40xf978No error (0)ledgg-s-liv---downlld.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.062340975 CET1.1.1.1192.168.2.40x1d96No error (0)ledgg-s-liv---downlld.webflow.io65IN (0x0001)false
                                          Feb 22, 2025 01:46:06.063462973 CET1.1.1.1192.168.2.40xe94fNo error (0)ledgg-s-liv---downlld.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.063462973 CET1.1.1.1192.168.2.40xe94fNo error (0)ledgg-s-liv---downlld.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.788486004 CET1.1.1.1192.168.2.40x69efNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.788486004 CET1.1.1.1192.168.2.40x69efNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.790714979 CET1.1.1.1192.168.2.40x7cd7No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Feb 22, 2025 01:46:06.815143108 CET1.1.1.1192.168.2.40x7446No error (0)d3e54v103j8qbb.cloudfront.net18.244.20.109A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.815143108 CET1.1.1.1192.168.2.40x7446No error (0)d3e54v103j8qbb.cloudfront.net18.244.20.134A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.815143108 CET1.1.1.1192.168.2.40x7446No error (0)d3e54v103j8qbb.cloudfront.net18.244.20.40A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:06.815143108 CET1.1.1.1192.168.2.40x7446No error (0)d3e54v103j8qbb.cloudfront.net18.244.20.221A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:07.534902096 CET1.1.1.1192.168.2.40xa571No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:07.534902096 CET1.1.1.1192.168.2.40xa571No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:07.535403967 CET1.1.1.1192.168.2.40x98c8No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Feb 22, 2025 01:46:08.171183109 CET1.1.1.1192.168.2.40xade6No error (0)d3e54v103j8qbb.cloudfront.net18.244.20.109A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:08.171183109 CET1.1.1.1192.168.2.40xade6No error (0)d3e54v103j8qbb.cloudfront.net18.244.20.134A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:08.171183109 CET1.1.1.1192.168.2.40xade6No error (0)d3e54v103j8qbb.cloudfront.net18.244.20.40A (IP address)IN (0x0001)false
                                          Feb 22, 2025 01:46:08.171183109 CET1.1.1.1192.168.2.40xade6No error (0)d3e54v103j8qbb.cloudfront.net18.244.20.221A (IP address)IN (0x0001)false
                                          • ledgg-s-liv---downlld.webflow.io
                                          • https:
                                            • cdn.prod.website-files.com
                                            • d3e54v103j8qbb.cloudfront.net
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.449740172.64.151.84431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:06 UTC675OUTGET / HTTP/1.1
                                          Host: ledgg-s-liv---downlld.webflow.io
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:06 UTC818INHTTP/1.1 200 OK
                                          Date: Sat, 22 Feb 2025 00:46:06 GMT
                                          Content-Type: text/html
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          CF-Ray: 915af50b68824350-EWR
                                          CF-Cache-Status: HIT
                                          Age: 1295158
                                          Last-Modified: Mon, 03 Feb 2025 04:03:31 GMT
                                          content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                          surrogate-control: max-age=2147483647
                                          surrogate-key: ledgg-s-liv---downlld.webflow.io 66cebaa70083bdef2e06c732 pageId:66cebaa70083bdef2e06c73b
                                          x-lambda-id: 2b49a0db-b977-4e8b-ac73-1a087124ae6f
                                          vary: Accept-Encoding
                                          Set-Cookie: _cfuvid=OHThOGIwGk9qpafm1MSxpzBiRUR3m4mxZIkJaASTGcs-1740185166677-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                          Server: cloudflare
                                          alt-svc: h3=":443"; ma=86400
                                          2025-02-22 00:46:06 UTC551INData Raw: 31 64 62 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 57 65 64 20 41 75 67 20 32 38 20 32 30 32 34 20 30 35 3a 35 32 3a 33 34 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6c 65 64 67 67 2d 73 2d 6c 69 76 2d 2d 2d 64 6f 77 6e 6c 6c 64 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 36 63 65 62 61 61 37 30 30 38 33 62 64 65
                                          Data Ascii: 1db5<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Wed Aug 28 2024 05:52:34 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="ledgg-s-liv---downlld.webflow.io" data-wf-page="66cebaa70083bde
                                          2025-02-22 00:46:06 UTC1369INData Raw: 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 75 73 65 20 61 70 70 73 2c 20 6d 61 6e 61 67 65 20 79 6f 75 72 20 70 6f 72 74 66 6f 6c 69 6f 2c 20 e2 80 a6 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 66 6c 6f 77 22 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 36 63 65 62 61 61 37 30 30 38 33 62 64 65 66 32 65 30 36 63 37 33 32 2f 63
                                          Data Ascii: Learn how to use apps, manage your portfolio, " name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/c
                                          2025-02-22 00:46:06 UTC1369INData Raw: 32 5f 4c 65 64 67 65 72 25 32 30 28 31 29 2d 70 2d 31 36 30 30 2e 6a 70 67 20 31 36 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 36 63 65 62 61 61 37 30 30 38 33 62 64 65 66 32 65 30 36 63 37 33 32 2f 36 36 63 65 62 61 64 31 62 34 36 33 39 36 65 32 66 39 64 35 65 35 65 32 5f 4c 65 64 67 65 72 25 32 30 28 31 29 2e 6a 70 67 20 31 39 32 30 77 22 20 61 6c 74 3d 22 22 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 2d 72 69 63 68 74 65 78 74 22 3e 3c 68 32 3e 4c 65 64 67 65 72 20 4c 69 76 65 20 44 6f 77 6e 6c 6f 61 64 3a 20 59 6f 75 72 20 47 61 74 65 77 61 79 20 74 6f 20 53 65 63 75 72 65 20 43 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 4d 61 6e 61 67 65 6d 65 6e 74 2a 2a 3c 2f 68 32 3e
                                          Data Ascii: 2_Ledger%20(1)-p-1600.jpg 1600w, https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1).jpg 1920w" alt=""/><div class="w-richtext"><h2>Ledger Live Download: Your Gateway to Secure Cryptocurrency Management**</h2>
                                          2025-02-22 00:46:06 UTC1369INData Raw: 99 73 20 77 68 79 20 69 74 e2 80 99 73 20 69 6e 64 69 73 70 65 6e 73 61 62 6c 65 3a 3c 2f 70 3e 3c 75 6c 20 72 6f 6c 65 3d 22 6c 69 73 74 22 3e 3c 6c 69 3e 3c 73 74 72 6f 6e 67 3e 43 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 41 73 73 65 74 20 4d 61 6e 61 67 65 6d 65 6e 74 3c 2f 73 74 72 6f 6e 67 3e 3a 20 4c 65 64 67 65 72 20 4c 69 76 65 20 73 75 70 70 6f 72 74 73 20 6f 76 65 72 20 31 2c 38 30 30 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 69 65 73 2c 20 70 72 6f 76 69 64 69 6e 67 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 6e 61 67 65 20 61 20 64 69 76 65 72 73 65 20 70 6f 72 74 66 6f 6c 69 6f 2e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 74 72 6f 6e 67 3e 53 65 63 75 72 69 74 79 3c 2f 73 74 72 6f 6e 67 3e 3a 20 42 79 20 75 73 69 6e 67 20
                                          Data Ascii: s why its indispensable:</p><ul role="list"><li><strong>Comprehensive Asset Management</strong>: Ledger Live supports over 1,800 cryptocurrencies, providing a single interface to manage a diverse portfolio.</li><li><strong>Security</strong>: By using
                                          2025-02-22 00:46:06 UTC1369INData Raw: 79 20 66 72 6f 6d 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 73 69 74 65 20 74 6f 20 61 76 6f 69 64 20 6d 61 6c 69 63 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 70 3e 3c 73 74 72 6f 6e 67 3e 53 74 65 70 20 32 3a 20 43 68 6f 6f 73 65 20 59 6f 75 72 20 50 6c 61 74 66 6f 72 6d 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 75 6c 20 72 6f 6c 65 3d 22 6c 69 73 74 22 3e 3c 6c 69 3e 4f 6e 20 74 68 65 20 4c 65 64 67 65 72 20 77 65 62 73 69 74 65 2c 20 67 6f 20 74 6f 20 74 68 65 20 26 71 75 6f 74 3b 41 70 70 73 20 26 61 6d 70 3b 20 53 65 72 76 69 63 65 73 26 71 75 6f 74 3b 20 73 65 63 74 69 6f 6e 20 61 6e 64 20 73 65 6c 65 63 74 20 26 71 75 6f 74 3b 4c 65 64 67 65 72 20 4c 69 76 65 2e 26 71 75 6f 74 3b 20 43 68 6f 6f 73 65 20 74 68 65 20
                                          Data Ascii: y from the official site to avoid malicious versions.</li></ul><p><strong>Step 2: Choose Your Platform</strong></p><ul role="list"><li>On the Ledger website, go to the &quot;Apps &amp; Services&quot; section and select &quot;Ledger Live.&quot; Choose the
                                          2025-02-22 00:46:06 UTC1369INData Raw: 20 75 73 65 72 73 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 79 6f 75 72 20 4c 65 64 67 65 72 20 64 65 76 69 63 65 20 69 73 20 63 6f 72 72 65 63 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 74 72 6f 6e 67 3e 53 65 63 75 72 65 20 54 72 61 6e 73 61 63 74 69 6f 6e 73 3c 2f 73 74 72 6f 6e 67 3e 3a 20 45 76 65 72 79 20 74 72 61 6e 73 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 6f 6e 20 79 6f 75 72 20 4c 65 64 67 65 72 20 68 61 72 64 77 61 72 65 20 77 61 6c 6c 65 74 2c 20 61 64 64 69 6e 67 20 61 6e 20 65 78 74 72 61 20 6c 61 79 65 72 20 6f 66 20 73 65 63 75 72 69 74 79 2e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 74 72 6f 6e 67 3e 49 6e 74 65 67 72 61 74 65 64 20 45 78 63 68 61 6e 67 65 3c 2f 73 74 72
                                          Data Ascii: users, ensuring that your Ledger device is correctly configured.</li><li><strong>Secure Transactions</strong>: Every transaction must be confirmed on your Ledger hardware wallet, adding an extra layer of security.</li><li><strong>Integrated Exchange</str
                                          2025-02-22 00:46:06 UTC217INData Raw: 47 64 32 74 62 36 4f 53 73 75 7a 69 78 65 56 34 79 2f 66 61 54 71 67 46 74 6f 68 65 74 70 68 62 62 6a 30 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 36 63 65 62 61 61 37 30 30 38 33 62 64 65 66 32 65 30 36 63 37 33 32 2f 6a 73 2f 77 65 62 66 6c 6f 77 2e 37 65 39 33 39 62 63 37 30 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                          Data Ascii: Gd2tb6OSsuzixeV4y/faTqgFtohetphbbj0=" crossorigin="anonymous"></script><script src="https://cdn.prod.website-files.com/66cebaa70083bdef2e06c732/js/webflow.7e939bc70.js" type="text/javascript"></script></body></html>
                                          2025-02-22 00:46:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.449742104.18.160.1174431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:07 UTC628OUTGET /66cebaa70083bdef2e06c732/css/ledgg-s-liv---downlld.webflow.cbe1464be.css HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://ledgg-s-liv---downlld.webflow.io/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:07 UTC663INHTTP/1.1 200 OK
                                          Date: Sat, 22 Feb 2025 00:46:07 GMT
                                          Content-Type: text/css
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          x-amz-id-2: m1S8nx+oXVXBYj2Y1NtpdKOKxxHHodHO2Nf1idmhIHJUrFKzyYTNsbNsVzS/hs5d2hdZhxvLx6ptG65wtuS3dOABI22arL1L0C8CuOW08zc=
                                          x-amz-request-id: 58Q25A2NFWR8HXPZ
                                          Last-Modified: Wed, 28 Aug 2024 05:52:35 GMT
                                          ETag: W/"1af682f3d4fc0e2e665573818c5ac5ee"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: public, max-age=31536000, immutable
                                          x-amz-version-id: mdMavtNiPYaSUy9BfQrQ4Eb_E0GHtw7C
                                          CF-Cache-Status: HIT
                                          Age: 50812
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 915af50fcb3241fb-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-02-22 00:46:07 UTC706INData Raw: 37 64 31 61 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                          Data Ascii: 7d1ahtml { -webkit-text-size-adjust: 100%; -ms-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                          2025-02-22 00:46:07 UTC1369INData Raw: 3a 20 23 66 66 30 3b 0a 7d 0a 0a 73 6d 61 6c 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 68 72 20
                                          Data Ascii: : #ff0;}small { font-size: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}hr
                                          2025-02-22 00:46:07 UTC1369INData Raw: 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 41 41 45 41 41 41 41 4c 41 49 41 41 41 77 41 77 54 31 4d 76 4d 67 38 53 42 69 55 41 41 41 43 38 41 41 41 41 59 47 4e 74 59 58 44 70 50 2b 61 34 41 41 41 42 48 41 41 41 41 46 78 6e 59 58 4e 77 41 41 41 41 45 41 41 41 41 58 67 41
                                          Data Ascii: rder-collapse: collapse; border-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMg8SBiUAAAC8AAAAYGNtYXDpP+a4AAABHAAAAFxnYXNwAAAAEAAAAXgA
                                          2025-02-22 00:46:07 UTC1369INData Raw: 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 5a 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74 67 50 41 41 44 49 41 4f 67 41 41 41 52 59 58 48 67 45 58 46 68 55 55 42 77 34 42 42 77 59 48 49 78 55 68 49 69 63 75 41 53 63 6d 4e 54 51 33 50 67 45 33 4e 6a 4d 78 4f 41 45 78 4e 44 63 2b 41 54 63 32 4d 7a 49 58 48 67 45 58 46 68 63 56 41 54 4d 4a 41 54 4d 56 4d 7a 55 45 6a 44 38 33 4e
                                          Data Ascii: iLXl1qal1eiygoKCiLXl1qal1eiygoZiEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFtgPAADIAOgAAARYXHgEXFhUUBw4BBwYHIxUhIicuAScmNTQ3PgE3NjMxOAExNDc+ATc2MzIXHgEXFhcVATMJATMVMzUEjD83N
                                          2025-02-22 00:46:07 UTC1369INData Raw: 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 77 2d 69 63 6f 6e 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68
                                          Data Ascii: yle: normal;}[class^="w-icon-"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; font-style: normal; font-weight: normal; line-heigh
                                          2025-02-22 00:46:07 UTC1369INData Raw: 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 3b 0a 7d 0a 0a 68 74 6d 6c 5b 64 61 74 61 2d 77 2d 64 79 6e 70 61 67 65 5d 20 5b 64 61 74 61 2d 77 2d 63 6c 6f 61 6b 5d 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 2d 63 6f 64 65 2d 62 6c 6f 63 6b 20 7b 0a 20 20
                                          Data Ascii: r: #3898ec; border: 0; border-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: button;}html[data-w-dynpage] [data-w-cloak] { color: #0000 !important;}.w-code-block {
                                          2025-02-22 00:46:07 UTC1369INData Raw: 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 23 30 30 30 30 30 30 31 61 2c 20 30 20 31 70 78 20 33 70 78 20 23 30 30 30 30 30 30 31 61 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 61 61 61 64 62 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 61 63 6b 67 72
                                          Data Ascii: one;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px #0000001a, 0 1px 3px #0000001a; visibility: visible !important; z-index: 2147483647 !important; color: #aaadb0 !important; opacity: 1 !important; backgr
                                          2025-02-22 00:46:07 UTC1369INData Raw: 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 0a 66 69 67 63 61 70 74 69 6f 6e 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0a 7d 0a 0a 75 6c 2c 20 6f 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b
                                          Data Ascii: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20px; font-size: 18px; line-height: 22px;}figure { margin: 0 0 10px;}figcaption { text-align: center; margin-top: 5px;}ul, ol { margin-top: 0;
                                          2025-02-22 00:46:07 UTC1369INData Raw: 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 5b 64 69 73 61 62 6c 65 64 5d 2c 20 2e 77 2d 73 65 6c 65 63 74 5b 64 69 73 61 62 6c 65 64 5d 2c 20 2e 77 2d 69 6e 70 75 74 5b 72 65 61
                                          Data Ascii: nt-size: 14px; line-height: 1.42857; display: block;}.w-input::placeholder, .w-select::placeholder { color: #999;}.w-input:focus, .w-select:focus { border-color: #3898ec; outline: 0;}.w-input[disabled], .w-select[disabled], .w-input[rea
                                          2025-02-22 00:46:07 UTC1369INData Raw: 69 6c 65 2d 75 70 6c 6f 61 64 2d 64 65 66 61 75 6c 74 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 75 70 6c 6f 61 64 69 6e 67 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 73 75 63 63 65 73 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 65 72 72 6f 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 64 65 66 61 75 6c 74 2e 77 2d 68 69 64 64 65 6e 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 75 70 6c 6f 61 64 69 6e 67 2e 77 2d 68 69 64 64 65 6e 2c 20 2e 77 2d 66 69 6c 65 2d 75
                                          Data Ascii: ile-upload-default, .w-file-upload-uploading, .w-file-upload-success { color: #333; display: inline-block;}.w-file-upload-error { margin-top: 10px; display: block;}.w-file-upload-default.w-hidden, .w-file-upload-uploading.w-hidden, .w-file-u


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.449743104.18.160.1174431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:07 UTC590OUTGET /66cebaa70083bdef2e06c732/js/webflow.7e939bc70.js HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ledgg-s-liv---downlld.webflow.io/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:07 UTC638INHTTP/1.1 200 OK
                                          Date: Sat, 22 Feb 2025 00:46:07 GMT
                                          Content-Type: text/javascript
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          x-amz-id-2: Ydd305Qwie9CAN2cLgFLbqOilS13kiYLF0idYwK7tAPqx0mFRpkV0fJgYVDbCjW2jCJhghYBDs0=
                                          x-amz-request-id: FGW2NYRPEXQFC6YY
                                          Last-Modified: Wed, 28 Aug 2024 05:52:35 GMT
                                          ETag: W/"f9dd65064b62ccff2d97c44d8b6fb974"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: public, max-age=31536000, immutable
                                          x-amz-version-id: a9oZhr_bJGl4ZYYZG50a3oCxr.NXjJS6
                                          CF-Cache-Status: HIT
                                          Age: 50812
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 915af5101a3f7cfa-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-02-22 00:46:07 UTC731INData Raw: 37 64 33 33 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                          Data Ascii: 7d33/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                          2025-02-22 00:46:07 UTC1369INData Raw: 74 20 6d 61 74 63 68 20 5b 22 2b 74 2b 22 5d 3a 20 22 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66
                                          Data Ascii: t match ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}f
                                          2025-02-22 00:46:07 UTC1369INData Raw: 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20
                                          Data Ascii: n}],"ease-in-quad":["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030,
                                          2025-02-22 00:46:07 UTC1369INData Raw: 65 2d 69 6e 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65
                                          Data Ascii: e-in-sine":["cubic-bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezie
                                          2025-02-22 00:46:07 UTC1369INData Raw: 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 69 2a 28 28 74 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65
                                          Data Ascii: &(s=1.70158),i*((t=t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease
                                          2025-02-22 00:46:07 UTC1369INData Raw: 61 6d 65 7c 7c 48 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 48 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 48 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 48 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63
                                          Data Ascii: ame||H.msRequestAnimationFrame;return t&&h.bind?t.bind(H):function(n){H.setTimeout(n,16)}}(),ct=y.now=function(){var t=H.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(func
                                          2025-02-22 00:46:07 UTC1369INData Raw: 74 69 6f 6e 73 3a 77 7d 29 3a 28 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28
                                          Data Ascii: tions:w}):(this.timer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then(
                                          2025-02-22 00:46:07 UTC1369INData Raw: 59 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 41 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e
                                          Data Ascii: Y.call(this,nt)}function j(w){w.stop()}function At(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children
                                          2025-02-22 00:46:07 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 2c 78 2c 4b 29 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 70 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 49 28 70 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 70 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 49 28 70 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f
                                          Data Ascii: =function(o,p,x,K){this.$el=o,this.el=o[0];var c=p[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=I(p[1],this.duration,s.duration),this.ease=i(p[2],this.ease,s.ease),this.delay=I(p[3],this.delay,s.delay),this.span=this.duratio
                                          2025-02-22 00:46:07 UTC1369INData Raw: 53 74 79 6c 65 29 26 26 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 70 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e
                                          Data Ascii: Style)&&(this.active=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,p){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(p){case f:if(K)return


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.44974418.244.20.1094431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:07 UTC655OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=66cebaa70083bdef2e06c732 HTTP/1.1
                                          Host: d3e54v103j8qbb.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://ledgg-s-liv---downlld.webflow.io
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://ledgg-s-liv---downlld.webflow.io/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:07 UTC616INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 89476
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: GET
                                          Access-Control-Max-Age: 3000
                                          Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Date: Sat, 22 Feb 2025 00:25:23 GMT
                                          Cache-Control: max-age=84600, must-revalidate
                                          Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                          Via: 1.1 9a614f9e49eb2bcefba1d54afaaf7f80.cloudfront.net (CloudFront)
                                          Age: 1245
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P11
                                          X-Amz-Cf-Id: 1mrSibzzReTJZHx0GXDnQrBR3p89IdHOVdtoo-AGPaJ6OJJB_rj_xg==
                                          2025-02-22 00:46:07 UTC15768INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                          2025-02-22 00:46:07 UTC16384INData Raw: 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61
                                          Data Ascii: 4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeNa
                                          2025-02-22 00:46:07 UTC16384INData Raw: 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29
                                          Data Ascii: .readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)
                                          2025-02-22 00:46:07 UTC16384INData Raw: 5f 65 76 61 6c 55 72 6c 26 26 21 75 2e 6e 6f 4d 6f 64 75 6c 65 26 26 53 2e 5f 65 76 61 6c 55 72 6c 28 75 2e 73 72 63 2c 7b 6e 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28
                                          Data Ascii: _evalUrl&&!u.noModule&&S._evalUrl(u.src,{nonce:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(
                                          2025-02-22 00:46:07 UTC16384INData Raw: 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65
                                          Data Ascii: :200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.create
                                          2025-02-22 00:46:07 UTC8172INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e
                                          Data Ascii: this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().len


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.449746104.18.160.1174431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:08 UTC398OUTGET /66cebaa70083bdef2e06c732/js/webflow.7e939bc70.js HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:08 UTC638INHTTP/1.1 200 OK
                                          Date: Sat, 22 Feb 2025 00:46:08 GMT
                                          Content-Type: text/javascript
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          x-amz-id-2: Ydd305Qwie9CAN2cLgFLbqOilS13kiYLF0idYwK7tAPqx0mFRpkV0fJgYVDbCjW2jCJhghYBDs0=
                                          x-amz-request-id: FGW2NYRPEXQFC6YY
                                          Last-Modified: Wed, 28 Aug 2024 05:52:35 GMT
                                          ETag: W/"f9dd65064b62ccff2d97c44d8b6fb974"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: public, max-age=31536000, immutable
                                          x-amz-version-id: a9oZhr_bJGl4ZYYZG50a3oCxr.NXjJS6
                                          CF-Cache-Status: HIT
                                          Age: 50813
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 915af514c9d942ac-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-02-22 00:46:08 UTC731INData Raw: 37 64 33 33 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                          Data Ascii: 7d33/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                          2025-02-22 00:46:08 UTC1369INData Raw: 74 20 6d 61 74 63 68 20 5b 22 2b 74 2b 22 5d 3a 20 22 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66
                                          Data Ascii: t match ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}f
                                          2025-02-22 00:46:08 UTC1369INData Raw: 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20
                                          Data Ascii: n}],"ease-in-quad":["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030,
                                          2025-02-22 00:46:08 UTC1369INData Raw: 65 2d 69 6e 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65
                                          Data Ascii: e-in-sine":["cubic-bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezie
                                          2025-02-22 00:46:08 UTC1369INData Raw: 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 69 2a 28 28 74 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65
                                          Data Ascii: &(s=1.70158),i*((t=t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease
                                          2025-02-22 00:46:08 UTC1369INData Raw: 61 6d 65 7c 7c 48 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 48 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 48 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 48 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63
                                          Data Ascii: ame||H.msRequestAnimationFrame;return t&&h.bind?t.bind(H):function(n){H.setTimeout(n,16)}}(),ct=y.now=function(){var t=H.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(func
                                          2025-02-22 00:46:08 UTC1369INData Raw: 74 69 6f 6e 73 3a 77 7d 29 3a 28 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28
                                          Data Ascii: tions:w}):(this.timer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then(
                                          2025-02-22 00:46:08 UTC1369INData Raw: 59 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 41 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e
                                          Data Ascii: Y.call(this,nt)}function j(w){w.stop()}function At(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children
                                          2025-02-22 00:46:08 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 2c 78 2c 4b 29 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 70 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 49 28 70 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 70 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 49 28 70 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f
                                          Data Ascii: =function(o,p,x,K){this.$el=o,this.el=o[0];var c=p[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=I(p[1],this.duration,s.duration),this.ease=i(p[2],this.ease,s.ease),this.delay=I(p[3],this.delay,s.delay),this.span=this.duratio
                                          2025-02-22 00:46:08 UTC1369INData Raw: 53 74 79 6c 65 29 26 26 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 70 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e
                                          Data Ascii: Style)&&(this.active=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,p){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(p){case f:if(K)return


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.449747104.18.160.1174431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:08 UTC675OUTGET /66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1)-p-1600.jpg HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://ledgg-s-liv---downlld.webflow.io/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:08 UTC703INHTTP/1.1 200 OK
                                          Date: Sat, 22 Feb 2025 00:46:08 GMT
                                          Content-Type: image/jpg
                                          Content-Length: 274976
                                          Connection: close
                                          Cache-Control: max-age=31536000, must-revalidate
                                          Cf-Bgj: h2pri
                                          ETag: "9d7ba52216a093879805daab5bceefef"
                                          Last-Modified: Wed, 28 Aug 2024 05:51:20 GMT
                                          x-amz-id-2: 99E8Ud8sw0acC09oWRX64HrUamMM6rUVfFUs9Ny31tMYVKPcd97Kt849JgQJ+/JdspcTJdZH11M=
                                          x-amz-request-id: ZZJ332DEKK1YF539
                                          x-amz-server-side-encryption: AES256
                                          x-amz-storage-class: INTELLIGENT_TIERING
                                          x-amz-version-id: im.OyTP_mgtPrxXafqMR93qfcpHK376q
                                          CF-Cache-Status: HIT
                                          Age: 47028
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 915af5152e658cd7-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-02-22 00:46:08 UTC666INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 0e 34 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 01 05 06 08 02 04 09 03 ff c4 00 65 10 00 01 03 03 01 03 05 0a 09 08 06 08 04 03 01 11 00 01 02 03 04 05 11 06 07 12 21 13 31 41 51 94 08 14 18 22 55 56 61 71 91 d2 15 16 17 32 37 81 b2 d1 d3 53 54 74 92 93 a1 a2 b1 23
                                          Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((4@"e!1AQ"UVaq27STt#
                                          2025-02-22 00:46:08 UTC1369INData Raw: be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47 83 36 be fc 9d ab b6 7f 94 08 40 13 7f 83 36 be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47 83 36 be fc 9d ab b6 7f 94 08 40 13 7f 83 36 be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47 83 36 be fc 9d ab b6 7f 94 08 40 13 7f 83 36 be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47 83 36 be fc 9d ab b6 7f 94 08 40 13 7f 83 36 be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47 83 36 be fc 9d ab b6 7f 94 08 40 13 7f 83 36 be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47
                                          Data Ascii: x3kg@73kgG6@6x3kg@73kgG6@6x3kg@73kgG6@6x3kg@73kgG6@6x3kg@73kgG6@6x3kg@73kgG
                                          2025-02-22 00:46:08 UTC1369INData Raw: 8d a7 a4 89 1a ae c6 16 47 f3 b9 eb e9 72 e5 4e de a9 ae 96 d7 a6 ae b5 f4 c8 d5 9e 9a 92 69 d8 8f 4c a6 f3 58 e7 26 53 ab 28 05 cd 10 a9 12 e9 69 b6 9f a8 34 cd a6 f1 15 eb 4a c3 1d c2 92 2a b6 c6 eb 6c ca ac 47 b1 1d 85 5e 57 8a a6 4c f7 49 c3 a8 a0 a3 99 ba aa b6 d9 57 54 b2 66 37 50 53 be 16 a3 30 9c 15 1c e7 65 73 9e 20 5f 40 00 00 00 00 00 01 d3 bc b2 be 4b 5d 4b 2d 13 53 c3 70 56 2a 41 25 44 6a f8 da ee 85 73 51 51 55 3d 4a 60 bf 07 ed 4b cb fa 4b ff 00 c5 73 7e 28 12 30 30 6d 91 6a 2b b6 a2 b1 5c a4 bf ba 91 f5 d4 57 4a aa 05 7d 2c 4b 1b 1c 91 39 1b 94 45 55 5e 3c 7a 4c e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 20 00 00 00 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 10 00 00 00 00 00 00 2e 40 00
                                          Data Ascii: GrNiLX&S(i4J*lG^WLIWTf7PS0es _@K]K-SpV*A%DjsQQU=J`KKs~(00mj+\WJ},K9EU^<zL .@
                                          2025-02-22 00:46:08 UTC1369INData Raw: 57 59 ae 2e a7 6d 5d 2a 51 2d 3c 94 ed 99 db 88 e6 48 8f 54 76 ea aa 2a e5 a9 c3 3c c6 51 70 ba ea 9d 4f ab af b6 9d 2b 75 a1 b2 d3 58 9d 0c 72 cb 51 45 df 4f ab 99 f1 a4 9b b8 de 44 64 68 d5 6a 65 32 ec e4 c0 ed d6 5b fe a5 d9 7e 99 d0 55 5a 4e ef 42 94 ee a5 4b 85 6d 6a c7 14 2c 8e 27 a3 dd b9 87 ab 9e aa 89 84 4c 27 3e 7a 0b f6 a7 d3 ee a3 d5 5a 8e 2b c6 93 b9 ea 4b 2e a1 a8 a5 aa 81 6d ce 46 f2 13 47 12 45 b9 2f f4 8c 56 b7 c5 47 6f e5 53 8f 37 00 3b 57 fd 5d ab 9b 6d d0 f4 f5 0b 49 a6 af 17 7a c9 a9 2b 9d 3c 09 3c 71 72 6c 7a ef 35 15 c9 e2 b9 5a 8a 99 76 70 e4 2e 17 6b 96 a5 d3 9a 07 55 de a7 d4 f6 cb dd 45 1d 13 a6 a5 ef 7a 06 c4 d8 64 6a 2a ae f6 24 76 f6 72 9c 38 73 7a 48 f2 1d 25 74 a6 d1 5a 06 1b d6 92 ae b9 41 6e bb d7 cd 5b 6c 63 1b 50 e6 c4
                                          Data Ascii: WY.m]*Q-<HTv*<QpO+uXrQEODdhje2[~UZNBKmj,'L'>zZ+K.mFGE/VGoS7;W]mIz+<<qrlz5Zvp.kUEzdj*$vr8szH%tZAn[lcP
                                          2025-02-22 00:46:08 UTC1369INData Raw: 13 64 8b 93 56 31 77 17 3b cb e3 3b 82 22 af 40 19 6b 2e 94 0f 64 cf 65 75 2b 9b 0b 12 59 15 b3 35 51 8c 54 ca 39 78 f0 4c 71 ca 9d 98 66 8e 68 d2 48 64 6c 8c 5e 67 35 c8 a8 bf 59 1f 5b 74 8d ca 96 82 92 95 d4 54 0d 8e 2b 6b 68 df c8 55 3a 35 e5 12 4d fd e6 aa 47 c3 9b 39 eb 5e 65 e9 cb 74 bd 0d 65 be cf 1c 17 07 c6 fa 84 7b dc aa c4 6a 70 57 2a a6 55 ad 6a 2b b8 f1 54 6a 65 78 e0 a2 f0 00 00 14 00 2c b7 3b 9d 65 2d fa dd 41 05 35 3c 90 55 a3 d5 d2 be 67 35 cc dc 4c ae 1a 8d 54 5e 0a 98 e2 85 ca ae b6 9a 8d ac 75 5d 44 30 35 ee 46 31 65 91 19 bc e5 e6 44 cf 3a fa 0b 2d f6 96 e9 25 fa db 59 6e a5 a5 9a 1a 66 48 8e 49 aa 56 37 2a bd 31 84 44 63 b9 b1 cf e9 2d d7 9b 05 c6 ed 2d 3d 55 7d 2d 25 42 f2 52 43 25 22 56 cb 13 18 d7 39 15 15 1e d4 f1 b8 26 15 15 a9
                                          Data Ascii: dV1w;;"@k.deu+Y5QT9xLqfhHdl^g5Y[tT+khU:5MG9^ete{jpW*Uj+Tjex,;e-A5<Ug5LT^u]D05F1eD:-%YnfHIV7*1Dc--=U}-%BRC%"V9&
                                          2025-02-22 00:46:08 UTC1369INData Raw: 3b 8d a6 29 5b 0c b5 0c 4d c7 bb 3b a8 e4 54 72 67 1d 19 4e 27 d9 e2 5c a6 36 e3 dd ee 7c 2c 5a a6 5b bd 4c 08 dd 3f 79 a5 a3 a8 45 74 55 95 31 b1 b1 b9 31 94 5c 22 ef 26 53 9b 28 5d e5 bc 5b 63 6d 5a be e1 47 9a 46 ab ea 11 27 62 ac 28 9f de 4c f8 bf 59 1e d0 5b 75 7d 7e ab b5 55 d5 d1 56 5a a1 86 27 47 58 e4 bb 24 b4 d2 e2 25 63 55 90 37 8b 78 e1 dc 7f 71 64 d1 1b 3a ba 52 5c 5d 1d ee 85 77 23 a5 a8 81 6a 15 f4 cf 82 a5 5e 8a 89 bc d4 6f 28 e4 ce 1d 97 e5 51 50 f2 ce 37 12 4d 49 be ee 13 3c bb 69 2b d9 2f 94 37 db 3b 2e 56 79 3b ea 17 b5 55 ad 6e 11 f9 4f ec aa 2f cd 77 a1 7a d0 b1 db b5 ed be e3 05 99 68 e9 2a e4 a9 b9 54 49 4e da 5c b5 24 81 63 ff 00 48 e9 38 e1 11 bf f7 4e b1 b2 bb 4d 5d 93 48 d3 db ee 16 a8 ad d5 50 2a b5 eb 1c 8c 7f 7c 2f e5 55 5b
                                          Data Ascii: ;)[M;TrgN'\6|,Z[L?yEtU11\"&S(][cmZGF'b(LY[u}~UVZ'GX$%cU7xqd:R\]w#j^o(QP7MI<i+/7;.Vy;UnO/wzh*TIN\$cH8NM]HP*|/U[
                                          2025-02-22 00:46:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 28 a9 92 9b bf fb c9 c8 00 00 00 00 00 28 54 01 4c 15 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 9c f0 45 51 1f 27 34 6d 91 99 45 dd 72 65 32 8b 94 3e 80 06 00 00 00 00 00 00 00 00 00 00 00 38 be 46 c6 c7 3d ea 8d 63 53 2a aa b8 44 4e b5 02 aa a8 89 c4 f3 fb ba 37 5a c7 ad 76 97 59 3d 23 f7 ad d6 f6 f7 8d 33 93 99 e8 c5 5d e7 fd 6e 55 fa b0 4b 3d d1 3b 78 82 5a 5a cd 2d a2 2a 56 45 93 31 56 5c a2 77 8a 8d e6 74 71 2f 4e 79 95 df 52 75 9a aa a0 50 00 05 49 9f b9 c3 55 c7 6f bb d4 e9 fa c7 b5 90 d7 aa 49 4e e7 2e 3f a6 44 c6 ef fe 64 e6 f4 a2 75 90 b9 ce 37 ba 37 b5 ec 55 6b da b9 47 22 e1 51 4e bc 1e 25 e1 67 33 9e 1a c3 2e 5b
                                          Data Ascii: ((TLEQ'4mEre2>8F=cS*DN7ZvY=#3]nUK=;xZZ-*VE1V\wtq/NyRuPIUoIN.?Ddu77UkG"QN%g3.[
                                          2025-02-22 00:46:08 UTC1369INData Raw: 34 1d aa 4f 74 d6 50 06 cd 78 58 dd bc d9 a0 ed 52 7b a3 c2 c6 ed e6 cd 07 6a 93 dd 35 94 01 b3 5e 16 37 6f 36 68 3b 54 9e e8 f0 b1 bb 79 b3 41 da a4 f7 4d 65 00 6c d7 85 8d db cd 9a 0e d5 27 ba 3c 2c 6e de 6c d0 76 a9 3d d3 59 40 1b 35 e1 63 76 f3 66 83 b5 49 ee 8f 0b 1b b7 9b 34 1d aa 4f 74 d6 50 06 cd 78 58 dd bc d9 a0 ed 52 7b a3 c2 c6 ed e6 cd 07 6a 93 dd 35 94 01 b3 5e 16 37 6f 36 68 3b 54 9e e8 f0 b1 bb 79 b3 41 da a4 f7 4d 65 00 6c d7 85 8d db cd 9a 0e d5 27 ba 3c 2c 6e de 6c d0 76 a9 3d d3 59 40 1b 35 e1 63 76 f3 66 83 b5 49 ee 8f 0b 1b b7 9b 34 1d aa 4f 74 d6 50 06 cd 78 58 dd bc d9 a0 ed 52 7b a3 c2 c6 ed e6 cd 07 6a 93 dd 35 94 01 b3 5e 16 37 6f 36 68 3b 54 9e e8 f0 b1 bb 79 b3 41 da a4 f7 4d 65 00 6c d7 85 8d db cd 9a 0e d5 27 ba 3c 2c 6e de
                                          Data Ascii: 4OtPxXR{j5^7o6h;TyAMel'<,nlv=Y@5cvfI4OtPxXR{j5^7o6h;TyAMel'<,nlv=Y@5cvfI4OtPxXR{j5^7o6h;TyAMel'<,n
                                          2025-02-22 00:46:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-02-22 00:46:08 UTC1369INData Raw: c4 d9 55 32 91 ab f7 f8 2a ff 00 ef 8f 03 06 da b6 ca 75 06 ce 2a a2 f8 55 b1 d4 db e7 76 ec 35 b0 65 63 72 ff 00 75 73 c5 ae f4 2f d5 90 23 f0 67 9b 2c d0 11 ed 06 e0 eb 65 2d f6 92 82 eb e3 3a 2a 6a 88 64 77 2a c6 a6 55 51 cd 45 4e 1d 4b c4 90 35 17 73 26 a8 b5 db 92 7a 3b 85 0d ca 77 4b 1c 4d a7 85 8f 6b 97 79 c8 8a e5 57 26 11 11 17 2a ab d0 8a 04 06 0d 9f b1 77 2e d2 dc ec e9 50 dd 6b 4d 3d 4a 6f 32 4e f2 a7 6c d0 b2 44 e7 6e fe fe 57 0b cf c1 17 d0 40 da f3 46 dd 34 4e ac a8 b0 dd d2 3e f8 8d 5a ac 91 ae c3 25 63 be 6b d1 57 a1 7d 3c dc 40 b0 db a8 ea 2e 15 b0 51 d1 42 f9 ea a7 7a 47 14 4c 4c b9 ee 55 c2 22 19 96 d7 b4 1b b6 79 7d b6 da 66 a9 5a 8a b9 6d d1 55 54 2e 11 1a c9 1c e7 a3 9a de b4 4d de 75 36 63 b9 af 65 36 3b 05 2a 6a 29 ee 36 db d5 f3
                                          Data Ascii: U2*u*Uv5ecrus/#g,e-:*jdw*UQENK5s&z;wKMkyW&*w.PkM=Jo2NlDnW@F4N>Z%ckW}<@.QBzGLLU"y}fZmUT.Mu6ce6;*j)6


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.44974918.244.20.1094431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:08 UTC645OUTGET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1
                                          Host: d3e54v103j8qbb.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://ledgg-s-liv---downlld.webflow.io/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:09 UTC579INHTTP/1.1 200 OK
                                          Content-Type: image/svg+xml
                                          Content-Length: 421
                                          Connection: close
                                          Date: Fri, 21 Feb 2025 05:12:49 GMT
                                          Last-Modified: Thu, 21 Sep 2023 16:04:04 GMT
                                          Etag: "89e12c322e66c81213861fc9acb8b003"
                                          X-Amz-Server-Side-Encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Via: 1.1 92818640c38efb006e1c39f31234144c.cloudfront.net (CloudFront)
                                          Age: 70401
                                          Access-Control-Allow-Origin: *
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P11
                                          X-Amz-Cf-Id: aPVcQCeBR1AcT9fRaFA9hMPZASMAxnTas4rw8xQmCWHkgXk6luSDYw==
                                          2025-02-22 00:46:09 UTC421INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 35 2e 36 35 20 30 4c 31 37 2e 34 36 35 34 20 31 36 48 39 2e 37 37 37 37 38 4c 31 33 2e 32 30 33 20 39 2e 33 36 38 39 32 48 31 33 2e 30 34 39 33 43 31 30 2e 32 32 33 35 20 31 33 2e 30 33 37 32 20 36 2e 30 30 37 33 38 20 31 35 2e 34 35 32 20 30 20 31 36 56 39 2e 34 36 30 36 38 43 30 20 39 2e 34 36 30 36 38 20 33 2e 38 34 33
                                          Data Ascii: <svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.843


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.44974818.244.20.1094431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:08 UTC645OUTGET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1
                                          Host: d3e54v103j8qbb.cloudfront.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://ledgg-s-liv---downlld.webflow.io/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:09 UTC580INHTTP/1.1 200 OK
                                          Content-Type: image/svg+xml
                                          Content-Length: 9912
                                          Connection: close
                                          Last-Modified: Thu, 21 Sep 2023 16:04:31 GMT
                                          X-Amz-Server-Side-Encryption: AES256
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Date: Fri, 21 Feb 2025 01:46:08 GMT
                                          Cache-Control: max-age=84600, must-revalidate
                                          Etag: "c82cec3b78a2b2d267bbfe3c7e838068"
                                          Via: 1.1 56837fe4941e707f9c6564d049ea12b6.cloudfront.net (CloudFront)
                                          Age: 82802
                                          Access-Control-Allow-Origin: *
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P11
                                          X-Amz-Cf-Id: llSz8mjwY-ojLTz5lCVDXOhADl_359aw8nMWExKPOpms9orEhc3G1g==
                                          2025-02-22 00:46:09 UTC9912INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 38 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 38 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 35 32 35 30 32 34 20 30 2e 38 39 36 34 38 34 48 33 2e 30 35 34 33 32 4c 36 2e 30 30 37 37 36 20 38 2e 32 36 36 32 32 4c 38 2e 38 39 39 30 35 20 30 2e 38 39 36 34 38 34 48 31 31 2e 33 35 33 31 56 31 31 48 39 2e 34 37 33 32 37 56 33 2e 37 39 39 34 39 4c 36 2e 36 36 33 37 20 31 31 48 35 2e 31 38 37 31 33 4c 32 2e 33 38 34 34 20 33 2e 39 32 30 37 37 56 31 31 48 30 2e 35 32 35 30 32 34 56 30 2e 38 39 36 34 38 34 5a 22 20 66 69 6c 6c 3d
                                          Data Ascii: <svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill=


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.44975018.244.20.1094431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:08 UTC416OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=66cebaa70083bdef2e06c732 HTTP/1.1
                                          Host: d3e54v103j8qbb.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:09 UTC616INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 89476
                                          Connection: close
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: GET
                                          Access-Control-Max-Age: 3000
                                          Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Date: Sat, 22 Feb 2025 00:25:23 GMT
                                          Cache-Control: max-age=84600, must-revalidate
                                          Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                          Via: 1.1 8614f084c2572336b13eed108c40e01e.cloudfront.net (CloudFront)
                                          Age: 1247
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P11
                                          X-Amz-Cf-Id: 44KPJqXfW48ru7eWs-En2fsB9D5oLwq_23xQaJPz3-7Ggodui3yPuw==
                                          2025-02-22 00:46:09 UTC15768INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                          2025-02-22 00:46:09 UTC16384INData Raw: 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61
                                          Data Ascii: 4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeNa
                                          2025-02-22 00:46:09 UTC16384INData Raw: 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29
                                          Data Ascii: .readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)
                                          2025-02-22 00:46:09 UTC16384INData Raw: 5f 65 76 61 6c 55 72 6c 26 26 21 75 2e 6e 6f 4d 6f 64 75 6c 65 26 26 53 2e 5f 65 76 61 6c 55 72 6c 28 75 2e 73 72 63 2c 7b 6e 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28
                                          Data Ascii: _evalUrl&&!u.noModule&&S._evalUrl(u.src,{nonce:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(
                                          2025-02-22 00:46:09 UTC16384INData Raw: 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65
                                          Data Ascii: :200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.create
                                          2025-02-22 00:46:09 UTC8172INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e
                                          Data Ascii: this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().len


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.449751104.18.160.1174431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:09 UTC423OUTGET /66cebaa70083bdef2e06c732/66cebad1b46396e2f9d5e5e2_Ledger%20(1)-p-1600.jpg HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:09 UTC703INHTTP/1.1 200 OK
                                          Date: Sat, 22 Feb 2025 00:46:09 GMT
                                          Content-Type: image/jpg
                                          Content-Length: 274976
                                          Connection: close
                                          Cache-Control: max-age=31536000, must-revalidate
                                          Cf-Bgj: h2pri
                                          ETag: "9d7ba52216a093879805daab5bceefef"
                                          Last-Modified: Wed, 28 Aug 2024 05:51:20 GMT
                                          x-amz-id-2: 99E8Ud8sw0acC09oWRX64HrUamMM6rUVfFUs9Ny31tMYVKPcd97Kt849JgQJ+/JdspcTJdZH11M=
                                          x-amz-request-id: ZZJ332DEKK1YF539
                                          x-amz-server-side-encryption: AES256
                                          x-amz-storage-class: INTELLIGENT_TIERING
                                          x-amz-version-id: im.OyTP_mgtPrxXafqMR93qfcpHK376q
                                          CF-Cache-Status: HIT
                                          Age: 47029
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 915af51b1d1d8c42-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-02-22 00:46:09 UTC666INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 0e 34 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 01 05 06 08 02 04 09 03 ff c4 00 65 10 00 01 03 03 01 03 05 0a 09 08 06 08 04 03 01 11 00 01 02 03 04 05 11 06 07 12 21 13 31 41 51 94 08 14 18 22 55 56 61 71 91 d2 15 16 17 32 37 81 b2 d1 d3 53 54 74 92 93 a1 a2 b1 23
                                          Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((4@"e!1AQ"UVaq27STt#
                                          2025-02-22 00:46:09 UTC1369INData Raw: be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47 83 36 be fc 9d ab b6 7f 94 08 40 13 7f 83 36 be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47 83 36 be fc 9d ab b6 7f 94 08 40 13 7f 83 36 be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47 83 36 be fc 9d ab b6 7f 94 08 40 13 7f 83 36 be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47 83 36 be fc 9d ab b6 7f 94 08 40 13 7f 83 36 be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47 83 36 be fc 9d ab b6 7f 94 08 40 13 7f 83 36 be fc 9d ab b6 7f 94 78 33 6b ef c9 da bb 67 f9 40 84 01 37 f8 33 6b ef c9 da bb 67 f9 47
                                          Data Ascii: x3kg@73kgG6@6x3kg@73kgG6@6x3kg@73kgG6@6x3kg@73kgG6@6x3kg@73kgG6@6x3kg@73kgG
                                          2025-02-22 00:46:09 UTC1369INData Raw: 8d a7 a4 89 1a ae c6 16 47 f3 b9 eb e9 72 e5 4e de a9 ae 96 d7 a6 ae b5 f4 c8 d5 9e 9a 92 69 d8 8f 4c a6 f3 58 e7 26 53 ab 28 05 cd 10 a9 12 e9 69 b6 9f a8 34 cd a6 f1 15 eb 4a c3 1d c2 92 2a b6 c6 eb 6c ca ac 47 b1 1d 85 5e 57 8a a6 4c f7 49 c3 a8 a0 a3 99 ba aa b6 d9 57 54 b2 66 37 50 53 be 16 a3 30 9c 15 1c e7 65 73 9e 20 5f 40 00 00 00 00 00 01 d3 bc b2 be 4b 5d 4b 2d 13 53 c3 70 56 2a 41 25 44 6a f8 da ee 85 73 51 51 55 3d 4a 60 bf 07 ed 4b cb fa 4b ff 00 c5 73 7e 28 12 30 30 6d 91 6a 2b b6 a2 b1 5c a4 bf ba 91 f5 d4 57 4a aa 05 7d 2c 4b 1b 1c 91 39 1b 94 45 55 5e 3c 7a 4c e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 20 00 00 00 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 10 00 00 00 00 00 00 2e 40 00
                                          Data Ascii: GrNiLX&S(i4J*lG^WLIWTf7PS0es _@K]K-SpV*A%DjsQQU=J`KKs~(00mj+\WJ},K9EU^<zL .@
                                          2025-02-22 00:46:09 UTC1369INData Raw: 57 59 ae 2e a7 6d 5d 2a 51 2d 3c 94 ed 99 db 88 e6 48 8f 54 76 ea aa 2a e5 a9 c3 3c c6 51 70 ba ea 9d 4f ab af b6 9d 2b 75 a1 b2 d3 58 9d 0c 72 cb 51 45 df 4f ab 99 f1 a4 9b b8 de 44 64 68 d5 6a 65 32 ec e4 c0 ed d6 5b fe a5 d9 7e 99 d0 55 5a 4e ef 42 94 ee a5 4b 85 6d 6a c7 14 2c 8e 27 a3 dd b9 87 ab 9e aa 89 84 4c 27 3e 7a 0b f6 a7 d3 ee a3 d5 5a 8e 2b c6 93 b9 ea 4b 2e a1 a8 a5 aa 81 6d ce 46 f2 13 47 12 45 b9 2f f4 8c 56 b7 c5 47 6f e5 53 8f 37 00 3b 57 fd 5d ab 9b 6d d0 f4 f5 0b 49 a6 af 17 7a c9 a9 2b 9d 3c 09 3c 71 72 6c 7a ef 35 15 c9 e2 b9 5a 8a 99 76 70 e4 2e 17 6b 96 a5 d3 9a 07 55 de a7 d4 f6 cb dd 45 1d 13 a6 a5 ef 7a 06 c4 d8 64 6a 2a ae f6 24 76 f6 72 9c 38 73 7a 48 f2 1d 25 74 a6 d1 5a 06 1b d6 92 ae b9 41 6e bb d7 cd 5b 6c 63 1b 50 e6 c4
                                          Data Ascii: WY.m]*Q-<HTv*<QpO+uXrQEODdhje2[~UZNBKmj,'L'>zZ+K.mFGE/VGoS7;W]mIz+<<qrlz5Zvp.kUEzdj*$vr8szH%tZAn[lcP
                                          2025-02-22 00:46:09 UTC1369INData Raw: 13 64 8b 93 56 31 77 17 3b cb e3 3b 82 22 af 40 19 6b 2e 94 0f 64 cf 65 75 2b 9b 0b 12 59 15 b3 35 51 8c 54 ca 39 78 f0 4c 71 ca 9d 98 66 8e 68 d2 48 64 6c 8c 5e 67 35 c8 a8 bf 59 1f 5b 74 8d ca 96 82 92 95 d4 54 0d 8e 2b 6b 68 df c8 55 3a 35 e5 12 4d fd e6 aa 47 c3 9b 39 eb 5e 65 e9 cb 74 bd 0d 65 be cf 1c 17 07 c6 fa 84 7b dc aa c4 6a 70 57 2a a6 55 ad 6a 2b b8 f1 54 6a 65 78 e0 a2 f0 00 00 14 00 2c b7 3b 9d 65 2d fa dd 41 05 35 3c 90 55 a3 d5 d2 be 67 35 cc dc 4c ae 1a 8d 54 5e 0a 98 e2 85 ca ae b6 9a 8d ac 75 5d 44 30 35 ee 46 31 65 91 19 bc e5 e6 44 cf 3a fa 0b 2d f6 96 e9 25 fa db 59 6e a5 a5 9a 1a 66 48 8e 49 aa 56 37 2a bd 31 84 44 63 b9 b1 cf e9 2d d7 9b 05 c6 ed 2d 3d 55 7d 2d 25 42 f2 52 43 25 22 56 cb 13 18 d7 39 15 15 1e d4 f1 b8 26 15 15 a9
                                          Data Ascii: dV1w;;"@k.deu+Y5QT9xLqfhHdl^g5Y[tT+khU:5MG9^ete{jpW*Uj+Tjex,;e-A5<Ug5LT^u]D05F1eD:-%YnfHIV7*1Dc--=U}-%BRC%"V9&
                                          2025-02-22 00:46:09 UTC1369INData Raw: 3b 8d a6 29 5b 0c b5 0c 4d c7 bb 3b a8 e4 54 72 67 1d 19 4e 27 d9 e2 5c a6 36 e3 dd ee 7c 2c 5a a6 5b bd 4c 08 dd 3f 79 a5 a3 a8 45 74 55 95 31 b1 b1 b9 31 94 5c 22 ef 26 53 9b 28 5d e5 bc 5b 63 6d 5a be e1 47 9a 46 ab ea 11 27 62 ac 28 9f de 4c f8 bf 59 1e d0 5b 75 7d 7e ab b5 55 d5 d1 56 5a a1 86 27 47 58 e4 bb 24 b4 d2 e2 25 63 55 90 37 8b 78 e1 dc 7f 71 64 d1 1b 3a ba 52 5c 5d 1d ee 85 77 23 a5 a8 81 6a 15 f4 cf 82 a5 5e 8a 89 bc d4 6f 28 e4 ce 1d 97 e5 51 50 f2 ce 37 12 4d 49 be ee 13 3c bb 69 2b d9 2f 94 37 db 3b 2e 56 79 3b ea 17 b5 55 ad 6e 11 f9 4f ec aa 2f cd 77 a1 7a d0 b1 db b5 ed be e3 05 99 68 e9 2a e4 a9 b9 54 49 4e da 5c b5 24 81 63 ff 00 48 e9 38 e1 11 bf f7 4e b1 b2 bb 4d 5d 93 48 d3 db ee 16 a8 ad d5 50 2a b5 eb 1c 8c 7f 7c 2f e5 55 5b
                                          Data Ascii: ;)[M;TrgN'\6|,Z[L?yEtU11\"&S(][cmZGF'b(LY[u}~UVZ'GX$%cU7xqd:R\]w#j^o(QP7MI<i+/7;.Vy;UnO/wzh*TIN\$cH8NM]HP*|/U[
                                          2025-02-22 00:46:09 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 28 a9 92 9b bf fb c9 c8 00 00 00 00 00 28 54 01 4c 15 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 9c f0 45 51 1f 27 34 6d 91 99 45 dd 72 65 32 8b 94 3e 80 06 00 00 00 00 00 00 00 00 00 00 00 38 be 46 c6 c7 3d ea 8d 63 53 2a aa b8 44 4e b5 02 aa a8 89 c4 f3 fb ba 37 5a c7 ad 76 97 59 3d 23 f7 ad d6 f6 f7 8d 33 93 99 e8 c5 5d e7 fd 6e 55 fa b0 4b 3d d1 3b 78 82 5a 5a cd 2d a2 2a 56 45 93 31 56 5c a2 77 8a 8d e6 74 71 2f 4e 79 95 df 52 75 9a aa a0 50 00 05 49 9f b9 c3 55 c7 6f bb d4 e9 fa c7 b5 90 d7 aa 49 4e e7 2e 3f a6 44 c6 ef fe 64 e6 f4 a2 75 90 b9 ce 37 ba 37 b5 ec 55 6b da b9 47 22 e1 51 4e bc 1e 25 e1 67 33 9e 1a c3 2e 5b
                                          Data Ascii: ((TLEQ'4mEre2>8F=cS*DN7ZvY=#3]nUK=;xZZ-*VE1V\wtq/NyRuPIUoIN.?Ddu77UkG"QN%g3.[
                                          2025-02-22 00:46:09 UTC1369INData Raw: 34 1d aa 4f 74 d6 50 06 cd 78 58 dd bc d9 a0 ed 52 7b a3 c2 c6 ed e6 cd 07 6a 93 dd 35 94 01 b3 5e 16 37 6f 36 68 3b 54 9e e8 f0 b1 bb 79 b3 41 da a4 f7 4d 65 00 6c d7 85 8d db cd 9a 0e d5 27 ba 3c 2c 6e de 6c d0 76 a9 3d d3 59 40 1b 35 e1 63 76 f3 66 83 b5 49 ee 8f 0b 1b b7 9b 34 1d aa 4f 74 d6 50 06 cd 78 58 dd bc d9 a0 ed 52 7b a3 c2 c6 ed e6 cd 07 6a 93 dd 35 94 01 b3 5e 16 37 6f 36 68 3b 54 9e e8 f0 b1 bb 79 b3 41 da a4 f7 4d 65 00 6c d7 85 8d db cd 9a 0e d5 27 ba 3c 2c 6e de 6c d0 76 a9 3d d3 59 40 1b 35 e1 63 76 f3 66 83 b5 49 ee 8f 0b 1b b7 9b 34 1d aa 4f 74 d6 50 06 cd 78 58 dd bc d9 a0 ed 52 7b a3 c2 c6 ed e6 cd 07 6a 93 dd 35 94 01 b3 5e 16 37 6f 36 68 3b 54 9e e8 f0 b1 bb 79 b3 41 da a4 f7 4d 65 00 6c d7 85 8d db cd 9a 0e d5 27 ba 3c 2c 6e de
                                          Data Ascii: 4OtPxXR{j5^7o6h;TyAMel'<,nlv=Y@5cvfI4OtPxXR{j5^7o6h;TyAMel'<,nlv=Y@5cvfI4OtPxXR{j5^7o6h;TyAMel'<,n
                                          2025-02-22 00:46:09 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                          Data Ascii:
                                          2025-02-22 00:46:09 UTC1369INData Raw: c4 d9 55 32 91 ab f7 f8 2a ff 00 ef 8f 03 06 da b6 ca 75 06 ce 2a a2 f8 55 b1 d4 db e7 76 ec 35 b0 65 63 72 ff 00 75 73 c5 ae f4 2f d5 90 23 f0 67 9b 2c d0 11 ed 06 e0 eb 65 2d f6 92 82 eb e3 3a 2a 6a 88 64 77 2a c6 a6 55 51 cd 45 4e 1d 4b c4 90 35 17 73 26 a8 b5 db 92 7a 3b 85 0d ca 77 4b 1c 4d a7 85 8f 6b 97 79 c8 8a e5 57 26 11 11 17 2a ab d0 8a 04 06 0d 9f b1 77 2e d2 dc ec e9 50 dd 6b 4d 3d 4a 6f 32 4e f2 a7 6c d0 b2 44 e7 6e fe fe 57 0b cf c1 17 d0 40 da f3 46 dd 34 4e ac a8 b0 dd d2 3e f8 8d 5a ac 91 ae c3 25 63 be 6b d1 57 a1 7d 3c dc 40 b0 db a8 ea 2e 15 b0 51 d1 42 f9 ea a7 7a 47 14 4c 4c b9 ee 55 c2 22 19 96 d7 b4 1b b6 79 7d b6 da 66 a9 5a 8a b9 6d d1 55 54 2e 11 1a c9 1c e7 a3 9a de b4 4d de 75 36 63 b9 af 65 36 3b 05 2a 6a 29 ee 36 db d5 f3
                                          Data Ascii: U2*u*Uv5ecrus/#g,e-:*jdw*UQENK5s&z;wKMkyW&*w.PkM=Jo2NlDnW@F4N>Z%ckW}<@.QBzGLLU"y}fZmUT.Mu6ce6;*j)6


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.449752104.18.160.1174431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:09 UTC617OUTGET /img/favicon.ico HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://ledgg-s-liv---downlld.webflow.io/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:09 UTC645INHTTP/1.1 200 OK
                                          Date: Sat, 22 Feb 2025 00:46:09 GMT
                                          Content-Type: image/x-icon
                                          Content-Length: 15086
                                          Connection: close
                                          x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                          x-amz-request-id: BSTN61CAHM9SMTMC
                                          Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                          ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                          CF-Cache-Status: HIT
                                          Age: 30659
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 915af51edaee43ca-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-02-22 00:46:09 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-02-22 00:46:09 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-02-22 00:46:09 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                          2025-02-22 00:46:09 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                          Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                          2025-02-22 00:46:09 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                          Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-02-22 00:46:09 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-02-22 00:46:09 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                          2025-02-22 00:46:09 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-02-22 00:46:09 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                          Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-02-22 00:46:09 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.44975418.244.20.1094431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:09 UTC393OUTGET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1
                                          Host: d3e54v103j8qbb.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:10 UTC579INHTTP/1.1 200 OK
                                          Content-Type: image/svg+xml
                                          Content-Length: 421
                                          Connection: close
                                          Date: Fri, 21 Feb 2025 05:12:49 GMT
                                          Last-Modified: Thu, 21 Sep 2023 16:04:04 GMT
                                          Etag: "89e12c322e66c81213861fc9acb8b003"
                                          X-Amz-Server-Side-Encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Via: 1.1 74ca1b9f17cb4adcfc54f8b84ccc7d82.cloudfront.net (CloudFront)
                                          Age: 70402
                                          Access-Control-Allow-Origin: *
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P11
                                          X-Amz-Cf-Id: k9kIjm43aSh9SxK0VWxxFNr1Klzu7rix5homQDCUrJIeEcUMfCbezA==
                                          2025-02-22 00:46:10 UTC421INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 35 2e 36 35 20 30 4c 31 37 2e 34 36 35 34 20 31 36 48 39 2e 37 37 37 37 38 4c 31 33 2e 32 30 33 20 39 2e 33 36 38 39 32 48 31 33 2e 30 34 39 33 43 31 30 2e 32 32 33 35 20 31 33 2e 30 33 37 32 20 36 2e 30 30 37 33 38 20 31 35 2e 34 35 32 20 30 20 31 36 56 39 2e 34 36 30 36 38 43 30 20 39 2e 34 36 30 36 38 20 33 2e 38 34 33
                                          Data Ascii: <svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.843


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.44975318.244.20.1094431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:09 UTC393OUTGET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1
                                          Host: d3e54v103j8qbb.cloudfront.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:10 UTC580INHTTP/1.1 200 OK
                                          Content-Type: image/svg+xml
                                          Content-Length: 9912
                                          Connection: close
                                          Last-Modified: Thu, 21 Sep 2023 16:04:31 GMT
                                          X-Amz-Server-Side-Encryption: AES256
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Date: Fri, 21 Feb 2025 01:46:08 GMT
                                          Cache-Control: max-age=84600, must-revalidate
                                          Etag: "c82cec3b78a2b2d267bbfe3c7e838068"
                                          Via: 1.1 1f5c750c03b26301631398b45f61e262.cloudfront.net (CloudFront)
                                          Age: 82803
                                          Access-Control-Allow-Origin: *
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P11
                                          X-Amz-Cf-Id: fjtBDzMTSIFx6-_xwDDc7SWjcAjtI8NCtjgResbd_FxXQ-gGk1GpBQ==
                                          2025-02-22 00:46:10 UTC9912INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 38 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 38 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 35 32 35 30 32 34 20 30 2e 38 39 36 34 38 34 48 33 2e 30 35 34 33 32 4c 36 2e 30 30 37 37 36 20 38 2e 32 36 36 32 32 4c 38 2e 38 39 39 30 35 20 30 2e 38 39 36 34 38 34 48 31 31 2e 33 35 33 31 56 31 31 48 39 2e 34 37 33 32 37 56 33 2e 37 39 39 34 39 4c 36 2e 36 36 33 37 20 31 31 48 35 2e 31 38 37 31 33 4c 32 2e 33 38 34 34 20 33 2e 39 32 30 37 37 56 31 31 48 30 2e 35 32 35 30 32 34 56 30 2e 38 39 36 34 38 34 5a 22 20 66 69 6c 6c 3d
                                          Data Ascii: <svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill=


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.449755104.18.160.1174431720C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-02-22 00:46:10 UTC365OUTGET /img/favicon.ico HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-02-22 00:46:10 UTC645INHTTP/1.1 200 OK
                                          Date: Sat, 22 Feb 2025 00:46:10 GMT
                                          Content-Type: image/x-icon
                                          Content-Length: 15086
                                          Connection: close
                                          x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                          x-amz-request-id: BSTN61CAHM9SMTMC
                                          Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                          ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                          CF-Cache-Status: HIT
                                          Age: 30660
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 915af522eb6c186d-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-02-22 00:46:10 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-02-22 00:46:10 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-02-22 00:46:10 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                          2025-02-22 00:46:10 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                          Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                          2025-02-22 00:46:10 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                          Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-02-22 00:46:10 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-02-22 00:46:10 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                          2025-02-22 00:46:10 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-02-22 00:46:10 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                          Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-02-22 00:46:10 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                          020406080s020406080100

                                          Click to jump to process

                                          020406080s0.0020406080100MB

                                          Click to jump to process

                                          Target ID:0
                                          Start time:19:45:55
                                          Start date:21/02/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:19:45:58
                                          Start date:21/02/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=1908,i,947226021380568842,11367396637847159414,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:19:46:04
                                          Start date:21/02/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ledgg-s-liv---downlld.webflow.io/"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true
                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                          No disassembly