Create Interactive Tour

Windows Analysis Report
https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y

Overview

General Information

Sample URL:https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y
Analysis ID:1636289
Infos:

Detection

Captcha Phish
Score:56
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected Captcha Phish
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,12747472879211138210,13391912177036942368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.10.pages.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
    0.9.pages.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
      0.11.pages.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
        0.3.pages.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
          0.0.pages.csvJoeSecurity_CaptchaPhishYara detected Captcha PhishJoe Security
            Click to see the 8 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YJoe Sandbox AI: Score: 7 Reasons: The URL 'cityofmarion.in.gov.marion-police-department.reference-check.top' contains multiple subdomains and an unusual domain extension '.top', which is often used in phishing., The legitimate domain for the City of Marion, Indiana, is likely 'cityofmarion.in.gov'. The additional segments 'marion-police-department' and 'reference-check' are suspicious and not typical for a government site., The brand 'Marion Police' is not widely recognized outside its local context, making it difficult to classify as 'known' or 'wellknown'., The presence of 'reference-check' in the URL suggests a potential phishing attempt to gather personal information under the guise of a police department check., The domain structure suggests an attempt to mimic a legitimate government site while redirecting to a potentially malicious domain. DOM: 0.1.pages.csv
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YJoe Sandbox AI: Score: 7 Reasons: The URL 'cityofmarion.in.gov.marion-police-department.reference-check.top' contains multiple subdomains and an unusual domain extension '.top', which is often used in phishing., The legitimate domain for the City of Marion, Indiana, is likely 'cityofmarion.in.gov'., The presence of 'marion-police-department' and 'reference-check' as subdomains is suspicious and suggests an attempt to mimic a legitimate site., The brand 'Marion Police' is not widely recognized outside its local context, making it 'unknown' in terms of global brand recognition., The use of a '.top' domain extension is uncommon for government-related websites, which typically use '.gov'. DOM: 0.2.pages.csv
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YJoe Sandbox AI: Score: 9 Reasons: The URL 'cityofmarion.in.gov.marion-police-department.reference-check.top' contains multiple subdomains and an unusual domain extension '.top', which is not typical for government websites., The legitimate domain for the City of Marion, Indiana, is likely 'cityofmarion.in.gov'., The presence of 'marion-police-department' as a subdomain and 'reference-check' in the URL is suspicious and suggests a phishing attempt., The '.top' domain extension is often used in phishing sites due to its low cost and less strict registration requirements., The brand 'Marion Police' is associated with a known entity, the Marion Police Department, which would typically use a '.gov' domain. DOM: 0.5.pages.csv
            Source: Yara matchFile source: 0.10.pages.csv, type: HTML
            Source: Yara matchFile source: 0.9.pages.csv, type: HTML
            Source: Yara matchFile source: 0.11.pages.csv, type: HTML
            Source: Yara matchFile source: 0.3.pages.csv, type: HTML
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.8.pages.csv, type: HTML
            Source: Yara matchFile source: 0.2.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: Yara matchFile source: 0.5.pages.csv, type: HTML
            Source: Yara matchFile source: 0.6.pages.csv, type: HTML
            Source: Yara matchFile source: 0.7.pages.csv, type: HTML
            Source: Yara matchFile source: 0.4.pages.csv, type: HTML
            Source: Yara matchFile source: 0.12.pages.csv, type: HTML
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YHTTP Parser: No favicon
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: atechelectricalengr.com to https://mrt.response-check.top/mpi.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8y0610y
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.131
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y HTTP/1.1Host: atechelectricalengr.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /mpi.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y HTTP/1.1Host: mrt.response-check.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://mrt.response-check.top/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://mrt.response-check.top/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /online-download/css/bootstrap.min.css HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm
            Source: global trafficHTTP traffic detected: GET /online-download/css/styles.min.css HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791044 HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm
            Source: global trafficHTTP traffic detected: GET /api/counter HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm
            Source: global trafficHTTP traffic detected: GET /online-download/img/logo.jpg HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=1400a799ca043567983c28dd957cb010 HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-sound-icon.gif HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/img/pic1-1.svg HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/img/pic1-2.svg HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/img/pic1-3.svg HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/img/doc.jpg HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=1400a799ca043567983c28dd957cb010 HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=1400a799ca043567983c28dd957cb010 HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/img/logo.jpg HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/img/pic1-1.svg HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-sound-icon.gif HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/img/pic1-2.svg HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/img/pic1-3.svg HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-reload-icon.gif HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/img/doc.jpg HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /include.js?i=DSdFLpCLdukM1CE-jgQNC9zKESlcuxRZL05PWRsxoiIEK5O6IDlOSonnabb6CIaPI0SQU2TD3hRFtbVG0F2e0LkY-4b0bUxJsHpBJNEYq8p7PiQwDijt4l1tF9-x032A8Cszdz0JwcaLphSFsKwwbmn2sHLgZzCnJfC4m34lBHVT_dlOGsYT6e4rF07wNLO57f30Wmcau9ZG-rT_WrkKx772e-_P1cJFAZ_6UDQBdcmSzzFx98VlF_jM2-A HTTP/1.1Host: remote.captcha.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-reload-disabled-icon.gif HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-sound-disabled-icon.gif HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-reload-icon.gif HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-reload-disabled-icon.gif HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-sound-disabled-icon.gif HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /api/online HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791081 HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /api/counter HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=4d6e2debbedb5da83c50fefa8024eae6 HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=4d6e2debbedb5da83c50fefa8024eae6 HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /include.js?i=DIREuEMGUIk0fVgZRGpskyCzU6S2kys6wn0VYa13FTBpBAv6djqLkncSK5ERuz3oRRA30_1VhnNIzEenNeYLAGUGcM1kp-CGdfSCUoIkDyP0DraWBnH5fBB4On5o1hvbtbJ1wMVoCON7E7yg_6JHmTucguvbQpTIGPDQ9iBTq8wGMZD0tN-WZxEcNY0P5gVGNhjQK-HAiqlTqW_NSfcm-CsJI7HSG80h6BvTyCa0l6wMznc1XPeSW3csYBk HTTP/1.1Host: remote.captcha.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=4d6e2debbedb5da83c50fefa8024eae6 HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791104 HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /api/counter HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=eacd99f81358d8e5e62e46415dc2a23b HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /include.js?i=DqEWLv6YsLoOBmE6c41vL5-nFjAXSPcD5Xh5NLbpFqjsbIrlcMpvOOXoMdVvxdkNcqqjoEEVn_G6tXRuiwTrtq3K83a8h71H9NtjBXW7gZsQ-4H2wDJknuiOY3Aeo7SM_iLT9mxzhEhGIoXdzX9hwfAjW1Fw-gtG1jhoVbMrsELKXn6VyMZXqKc-QAhnV9AW2XYJ_Am-tH01uBWSXDYmgkfI12rYsj7reGAHBbaghMZW0BEAALZRJG0Zwho HTTP/1.1Host: remote.captcha.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=eacd99f81358d8e5e62e46415dc2a23b HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=eacd99f81358d8e5e62e46415dc2a23b HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /api/online HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: GET /api/online HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficDNS traffic detected: DNS query: atechelectricalengr.com
            Source: global trafficDNS traffic detected: DNS query: mrt.response-check.top
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: cityofmarion.in.gov.marion-police-department.reference-check.top
            Source: global trafficDNS traffic detected: DNS query: remote.captcha.com
            Source: unknownHTTP traffic detected: POST /api/online HTTP/1.1Host: cityofmarion.in.gov.marion-police-department.reference-check.topConnection: keep-aliveContent-Length: 4sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Accept: */*Origin: https://cityofmarion.in.gov.marion-police-department.reference-check.topSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610YAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 12 Mar 2025 14:51:02 GMTServer: Apache/2.4.56 (Debian)Content-Length: 327Connection: closeContent-Type: text/html; charset=iso-8859-1
            Source: chromecache_85.1.drString found in binary or memory: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?r
            Source: chromecache_80.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmQiArmlw.wo
            Source: chromecache_80.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmUiAo.woff2
            Source: chromecache_80.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmXiArmlw.wo
            Source: chromecache_80.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmYiArmlw.wo
            Source: chromecache_80.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmZiArmlw.wo
            Source: chromecache_80.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmaiArmlw.wo
            Source: chromecache_80.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmbiArmlw.wo
            Source: chromecache_80.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVn6iArmlw.wo
            Source: chromecache_80.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVnoiArmlw.wo
            Source: chromecache_93.1.drString found in binary or memory: https://getbootstrap.com/)
            Source: chromecache_93.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6864_574287239Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6864_574287239Jump to behavior
            Source: classification engineClassification label: mal56.phis.win@24/54@13/5
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,12747472879211138210,13391912177036942368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,12747472879211138210,13391912177036942368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
            Process Injection
            12
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            File Deletion
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1636289 URL: https://atechelectricalengr... Startdate: 12/03/2025 Architecture: WINDOWS Score: 56 22 AI detected phishing page 2->22 24 Yara detected Captcha Phish 2->24 6 chrome.exe 3 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.16, 138, 443, 49673 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 reference-check.top 94.159.113.79, 443, 49706, 49711 NETCOM-R-ASRU Russian Federation 11->16 18 mrt.response-check.top 11->18 20 5 other IPs or domains 11->20

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/pic1-1.svg0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=eacd99f81358d8e5e62e46415dc2a23b0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-layout-stylesheet.css?t=17417911040%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/css/styles.min.css0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=4d6e2debbedb5da83c50fefa8024eae60%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-layout-stylesheet.css?t=17417910440%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=1400a799ca043567983c28dd957cb0100%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-sound-icon.gif0%Avira URL Cloudsafe
            https://mrt.response-check.top/mpi.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-layout-stylesheet.css?t=17417910810%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/logo.jpg0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=1400a799ca043567983c28dd957cb0100%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-sound-disabled-icon.gif0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/favicon.ico0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/css/bootstrap.min.css0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=4d6e2debbedb5da83c50fefa8024eae60%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-reload-disabled-icon.gif0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/api/online0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/pic1-3.svg0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/doc.jpg0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/pic1-2.svg0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=eacd99f81358d8e5e62e46415dc2a23b0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/api/counter0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?r0%Avira URL Cloudsafe
            https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-reload-icon.gif0%Avira URL Cloudsafe

            Download Network PCAP: filteredfull

            NameIPActiveMaliciousAntivirus DetectionReputation
            atechelectricalengr.com
            102.212.247.74
            truefalse
              unknown
              remote.captcha.com
              188.40.246.96
              truefalse
                high
                www.google.com
                142.250.186.36
                truefalse
                  high
                  response-check.top
                  94.159.113.79
                  truefalse
                    unknown
                    reference-check.top
                    94.159.113.79
                    truetrue
                      unknown
                      cityofmarion.in.gov.marion-police-department.reference-check.top
                      unknown
                      unknownfalse
                        high
                        mrt.response-check.top
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/css/styles.min.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/pic1-1.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=eacd99f81358d8e5e62e46415dc2a23bfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=1400a799ca043567983c28dd957cb010false
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791044false
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Yfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://mrt.response-check.top/mpi.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Yfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-sound-icon.giffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791104false
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=4d6e2debbedb5da83c50fefa8024eae6false
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791081false
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/logo.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-sound-disabled-icon.giffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-reload-disabled-icon.giffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/css/bootstrap.min.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/pic1-3.svgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/api/onlinefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=1400a799ca043567983c28dd957cb010false
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=4d6e2debbedb5da83c50fefa8024eae6false
                          • Avira URL Cloud: safe
                          unknown
                          https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/doc.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Yfalse
                            unknown
                            https://remote.captcha.com/include.js?i=DSdFLpCLdukM1CE-jgQNC9zKESlcuxRZL05PWRsxoiIEK5O6IDlOSonnabb6CIaPI0SQU2TD3hRFtbVG0F2e0LkY-4b0bUxJsHpBJNEYq8p7PiQwDijt4l1tF9-x032A8Cszdz0JwcaLphSFsKwwbmn2sHLgZzCnJfC4m34lBHVT_dlOGsYT6e4rF07wNLO57f30Wmcau9ZG-rT_WrkKx772e-_P1cJFAZ_6UDQBdcmSzzFx98VlF_jM2-Afalse
                              high
                              https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-reload-icon.giffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=eacd99f81358d8e5e62e46415dc2a23bfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Ytrue
                                unknown
                                https://remote.captcha.com/include.js?i=DqEWLv6YsLoOBmE6c41vL5-nFjAXSPcD5Xh5NLbpFqjsbIrlcMpvOOXoMdVvxdkNcqqjoEEVn_G6tXRuiwTrtq3K83a8h71H9NtjBXW7gZsQ-4H2wDJknuiOY3Aeo7SM_iLT9mxzhEhGIoXdzX9hwfAjW1Fw-gtG1jhoVbMrsELKXn6VyMZXqKc-QAhnV9AW2XYJ_Am-tH01uBWSXDYmgkfI12rYsj7reGAHBbaghMZW0BEAALZRJG0Zwhofalse
                                  high
                                  https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/pic1-2.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cityofmarion.in.gov.marion-police-department.reference-check.top/api/counterfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_93.1.drfalse
                                    high
                                    https://getbootstrap.com/)chromecache_93.1.drfalse
                                      high
                                      https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rchromecache_85.1.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.186.36
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      188.40.246.96
                                      remote.captcha.comGermany
                                      24940HETZNER-ASDEfalse
                                      102.212.247.74
                                      atechelectricalengr.comunknown
                                      36926CKL1-ASNKEfalse
                                      94.159.113.79
                                      response-check.topRussian Federation
                                      49531NETCOM-R-ASRUtrue
                                      IP
                                      192.168.2.16
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1636289
                                      Start date and time:2025-03-12 15:49:55 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 4m 5s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:16
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal56.phis.win@24/54@13/5
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.185.227, 172.217.18.14, 142.250.185.238, 173.194.76.84, 142.250.186.142, 142.250.184.238, 216.58.206.42, 216.58.206.67, 216.58.206.78, 142.250.185.78, 142.250.186.174, 142.250.186.42, 142.250.184.234, 216.58.212.170, 142.250.185.170, 142.250.186.138, 142.250.186.170, 142.250.186.74, 142.250.186.106, 216.58.206.74, 142.250.185.138, 142.250.185.202, 142.250.185.234, 142.250.74.202, 142.250.184.202, 142.250.181.234, 142.250.184.206, 142.250.186.99, 142.250.181.238, 142.250.185.142, 142.250.185.99, 142.250.186.110, 142.250.185.206, 4.245.163.56, 23.60.203.209, 40.126.31.128, 2.19.96.66
                                      • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, clients.l.google.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtOpenFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&amp;xyr=touz&amp;t=nbvaz8e57bgik9d&amp;kti=jj4jd3jmzzna7&amp;mso=559hb800tw4jljj6zf&amp;chh2pve49=u8Y0610Y
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):453
                                      Entropy (8bit):5.4631838475597725
                                      Encrypted:false
                                      SSDEEP:6:TMVBdojsMbdgXRxVnzVEnVWBrmaKmc4slZKYnic4sf35Ht/sUgqOeMVERINxIiHv:TMHdwsMi/nzVPK/KYf3Zt/spNl4iHv
                                      MD5:9BDF81A2C57C62EBC808E3051636FD80
                                      SHA1:6760FDAECFA139212FED4D6C51A731608818A828
                                      SHA-256:FC0E3CE72A4D2D7243A6241ADB725C9FB75F6EEF167B4DE8330DD5D64F8F50A4
                                      SHA-512:10BC5452B20A5C7333FA714EC53428788807AD691416F668D2A3B7E902B3C9DE3C01AF6A4A758A89BB5E2F6F2B6F6D2E3C69197C564F3085146A8B3327573715
                                      Malicious:false
                                      Reputation:low
                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="13.1px" height="66px" viewBox="0 0 13.1 66" style="enable-background:new 0 0 13.1 66;" xml:space="preserve">..<path d="M5,0v66H0V0H5z"/>..<path d="M13,26v40H8V26H13z"/>..</svg>..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):453
                                      Entropy (8bit):5.476124853696989
                                      Encrypted:false
                                      SSDEEP:6:TMVBdojsMbdgXRxVnzVEnVWBrmaKmc4slZKYnic4sf35Ht/sUgqOeMVERIXImL:TMHdwsMi/nzVPK/KYf3Zt/spNl4mL
                                      MD5:97AE45B5ADE5F66B5D3D88A52CCA4E25
                                      SHA1:87CC1461134BF3A9257391F5D9E671704841EF5A
                                      SHA-256:A4FD82398DD04B81B7C8B50828B8F51D821BC1B43E12C64D2808AFED9D929DA6
                                      SHA-512:8BC3415C88A0381A0FEF786AD685DC7EC817E7D501198D43581596C1C5071A3FF397FBE558D608961129DED8E4611CB0DD843EB52CBDAE8A575325FD07E7A95D
                                      Malicious:false
                                      Reputation:low
                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="13.1px" height="66px" viewBox="0 0 13.1 66" style="enable-background:new 0 0 13.1 66;" xml:space="preserve">..<path d="M5,22v44H0V22H5z"/>..<path d="M13,0v66H8V0H13z"/>..</svg>..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=0], baseline, precision 8, 1081x1449, components 3
                                      Category:dropped
                                      Size (bytes):69113
                                      Entropy (8bit):7.570085661026048
                                      Encrypted:false
                                      SSDEEP:1536:JLCDY7ATCN6LQs90/uptTDDw1CZOPRqT38mVyKJDYnwFfflf:1Z72/ju+tUAOZqT38+lYnw7
                                      MD5:CEA688E482A69EB2B3EF419F8909A071
                                      SHA1:49DEB40970F439B5BBCAC06487615C73C89C0F95
                                      SHA-256:87E94491D81E8575B9D307C71F3DF3BA9F8FD1F0BCD70ECF917B179A7D2C477E
                                      SHA-512:4CD737245E5E589DACB3C42B7A5020601C36E28BDECAF776633B1987FB6F2248A5D24FF6FD1DB736FB97E9D3C24EA1F862DDE3F6CB06996092966DF2D0881FF4
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`......Exif..MM.*.............>http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3E8A917AC5F811EC800486838A1A1664" xmpMM:InstanceID="xmp.iid:3E8A9179C5F811EC800486838A1A1664" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows">.....<xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2C432877A9B811EC8774A7A407060043" stRef:documentID="xmp.did:2C432878A9B811EC8774A7A407060043"/>....</rdf:Description>...</rdf:RDF>..</x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C...................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):453
                                      Entropy (8bit):5.476124853696989
                                      Encrypted:false
                                      SSDEEP:6:TMVBdojsMbdgXRxVnzVEnVWBrmaKmc4slZKYnic4sf35Ht/sUgqOeMVERIXImL:TMHdwsMi/nzVPK/KYf3Zt/spNl4mL
                                      MD5:97AE45B5ADE5F66B5D3D88A52CCA4E25
                                      SHA1:87CC1461134BF3A9257391F5D9E671704841EF5A
                                      SHA-256:A4FD82398DD04B81B7C8B50828B8F51D821BC1B43E12C64D2808AFED9D929DA6
                                      SHA-512:8BC3415C88A0381A0FEF786AD685DC7EC817E7D501198D43581596C1C5071A3FF397FBE558D608961129DED8E4611CB0DD843EB52CBDAE8A575325FD07E7A95D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/pic1-2.svg
                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="13.1px" height="66px" viewBox="0 0 13.1 66" style="enable-background:new 0 0 13.1 66;" xml:space="preserve">..<path d="M5,22v44H0V22H5z"/>..<path d="M13,0v66H8V0H13z"/>..</svg>..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 22 x 22
                                      Category:dropped
                                      Size (bytes):1071
                                      Entropy (8bit):5.456081951539905
                                      Encrypted:false
                                      SSDEEP:24:dmFOmITA4e/k3QkGTqqF3rkuBDFJ8Dvw5iYHcBEDWb:oFOmT1/kcH2M5iYHcBEqb
                                      MD5:5363D08FC530C3BAE37BE3D4EEA066C7
                                      SHA1:6F974C9E483A8265D749559DB1C02EFC458559A9
                                      SHA-256:F3BDD2185C191359C53405A2108EEA8ED242F94B9E87832A23FF703E809F2915
                                      SHA-512:115EE9F765C986313358A4117B2C1ECE02628D7B1AD5A4105BA533B1EC8A0BBA90E74B6A34CC86C26365C4C2217C0A874DD33660117315A9E9C6688CE5DED2C9
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a..................................................................................."................P.-...".....xZ.}.."\...e.0..*a.#}...~e..2".N..}0.Z...........Z...a..}..H.....".......R..ea.p}.l..a..c..e.. ..f..i".l..e..................."......0..*..#.....Z.T..N..}..X...........k........................a........H..........................Z....a..}...p..`.a$.}....................aN.}}...L."N..}......."".................x..}.."............#...e0..(.aP.}}.p..}..".....................(.aP.}}.......".N..}......a..}...x..}.a"N}.}xA~}.."b..}...~..........#..P..O..}......................................#F.P..OL.}............. .w..P.aO.}.h.0....b..}.\.#..P..O..}.............#..P."O..}.............l!..R..O..}..{#.PP.OO.}}T...........40...m......`.......#...s....-..H...!.......,.......................,x.......H.b...*....E..(...!A...+...... 00Y.B..8U.`.@...%aR. a..:yJ@0.B.....<. )....@..a.L..(\.k.....(H8. B.W.*(. ..,,.@v..L2`......&...`B....8.!....-.X.......X..9......$...^..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):1046
                                      Entropy (8bit):4.762583310981761
                                      Encrypted:false
                                      SSDEEP:24:GfwuIKAjrG7KH42HBm402P28HBN0KPI8HBNic2PI6PHBUi+LZpuw:RFBPG7442HBm40Y28HBN0cI8HBNicYIT
                                      MD5:FF5B97880EE056D0620C253BC2910D3F
                                      SHA1:80B0E051C4DCD7FF44D099317B9B14BDB91D73AA
                                      SHA-256:EAC0EC918CD74C051F4C5C83CDFE60C12A3BF2FD44A0472661FAFAB04777E9F9
                                      SHA-512:84E412A229E4A08DB5811F50D3E883DDA8701A07207934951A139643E9B240B899B68FD99FAC1406E8607E653AEC1CBF203C8F2A75ECC65D3379E9C07CD2843F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://remote.captcha.com/include.js?i=DIREuEMGUIk0fVgZRGpskyCzU6S2kys6wn0VYa13FTBpBAv6djqLkncSK5ERuz3oRRA30_1VhnNIzEenNeYLAGUGcM1kp-CGdfSCUoIkDyP0DraWBnH5fBB4On5o1hvbtbJ1wMVoCON7E7yg_6JHmTucguvbQpTIGPDQ9iBTq8wGMZD0tN-WZxEcNY0P5gVGNhjQK-HAiqlTqW_NSfcm-CsJI7HSG80h6BvTyCa0l6wMznc1XPeSW3csYBk
                                      Preview:/*..Google was indexing this file while it was empty -- probably because it couldn't figure out that an empty file can be intentionally empty JavaScript file -- despite being invoked as such..So OK, hopefully Google will be smarter with this version of it...BotDetect Team..*/...// This JavaScript code snippet shows how to swap two variables without using a third temporary variable..var swapDemo_firstVar = 19;.var swapDemo_secondVar = 7;.// variable values are: swapDemo_firstVar is 19, swapDemo_secondVar is 7..swapDemo_firstVar = swapDemo_firstVar + swapDemo_secondVar;.// now variable values are: swapDemo_firstVar is 26, swapDemo_secondVar is 7..swapDemo_secondVar = swapDemo_firstVar - swapDemo_secondVar;.// now variable values are: swapDemo_firstVar is 26, swapDemo_secondVar is 19..swapDemo_firstVar = swapDemo_firstVar - swapDemo_secondVar;.// and finally:.// now variable values are: swapDemo_firstVar is 7, swapDemo_secondVar is 19 :)..../*..See Google, it is JavaScript indeed. Would y
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):3611
                                      Entropy (8bit):4.90892673332111
                                      Encrypted:false
                                      SSDEEP:48:eylnenIUqn1D17rFT/A5eKi1fZd1YOypxU:eyleIlagKKBd1YO2xU
                                      MD5:78141454F16AC3DB94FB912285AAB253
                                      SHA1:2B647A5570AFE9C7E10F6B103487708C9A5035C0
                                      SHA-256:26502ECAD502D81B20A0F6AC7F5724F8711F5E26FD7589A73D1CD155B97A878C
                                      SHA-512:65DC02912F3399FD62DB245A08C0FE7350398D9FBCAE69FF88B7AA8C2AE6CDBEB34BCF8024FE35B5EC1F6316726A22CC3F6AA95AD6FE15A15BF66196FBF2494A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791104
                                      Preview:.BDC_CaptchaDiv {. padding: 0 !important;. margin: 0 !important;. overflow: visible !important;.}...BDC_CaptchaImageDiv {. margin: 0 !important;. padding: 0 !important;. display: -moz-inline-stack;. display: inline-block !important;. vertical-align: top !important;. zoom: 1 !important;. *display: inline !important;.}...BDC_CaptchaIconsDiv {. text-align: left !important;. margin: 0 2px -4px 2px !important;. padding: 0 !important;. display: -moz-inline-stack;. display: inline-block !important;. vertical-align: top !important;. zoom: 1 !important;. *display: inline !important;.}...BDC_CaptchaDiv a:link, .BDC_CaptchaDiv a:visited, .BDC_CaptchaDiv a:focus, .BDC_CaptchaDiv a:hover, .BDC_CaptchaDiv a:active {. margin: 0 !important;. padding: 0 !important;. background-color: transparent !important;. border: none !important;. text-decoration: none !important;. outline: none !important;. -moz-outline-style: none !important;. display: -moz-inline-stack;. display: inline
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=0], baseline, precision 8, 1081x1449, components 3
                                      Category:downloaded
                                      Size (bytes):69113
                                      Entropy (8bit):7.570085661026048
                                      Encrypted:false
                                      SSDEEP:1536:JLCDY7ATCN6LQs90/uptTDDw1CZOPRqT38mVyKJDYnwFfflf:1Z72/ju+tUAOZqT38+lYnw7
                                      MD5:CEA688E482A69EB2B3EF419F8909A071
                                      SHA1:49DEB40970F439B5BBCAC06487615C73C89C0F95
                                      SHA-256:87E94491D81E8575B9D307C71F3DF3BA9F8FD1F0BCD70ECF917B179A7D2C477E
                                      SHA-512:4CD737245E5E589DACB3C42B7A5020601C36E28BDECAF776633B1987FB6F2248A5D24FF6FD1DB736FB97E9D3C24EA1F862DDE3F6CB06996092966DF2D0881FF4
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/doc.jpg
                                      Preview:......JFIF.....`.`......Exif..MM.*.............>http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 ">...<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">....<rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3E8A917AC5F811EC800486838A1A1664" xmpMM:InstanceID="xmp.iid:3E8A9179C5F811EC800486838A1A1664" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows">.....<xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2C432877A9B811EC8774A7A407060043" stRef:documentID="xmp.did:2C432878A9B811EC8774A7A407060043"/>....</rdf:Description>...</rdf:RDF>..</x:xmpmeta>..<?xpacket end='w'?>...C....................................................................C...................................................
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):458
                                      Entropy (8bit):5.469110136768744
                                      Encrypted:false
                                      SSDEEP:6:TMVBdojsMbdgXRxVnzVEnVWBrmaKmc4slZKYnic4sf35Ht/sUgqOeMVERI1VGiqW:TMHdwsMi/nzVPK/KYf3Zt/spNluiqbS
                                      MD5:1967F211D55704C2929CC5D27147F2A5
                                      SHA1:3BCF030D8AA584BB8B51079B783CEB92B35651F5
                                      SHA-256:0F4BECBC6B91474FCC324FFD9D5D2F37633FD7E616B2014891C66B1CE02AF893
                                      SHA-512:D0FDC0AE201E951AA8CEC146C92AB7BCA88CCC4B977A7A09F83200A010AF1A4D3506F1710219E32FC75A00A8A9B560C7D4409AE8B27A2DBF56B16319D6195062
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/pic1-1.svg
                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="13.1px" height="66px" viewBox="0 0 13.1 66" style="enable-background:new 0 0 13.1 66;" xml:space="preserve">..<path d="M13.1,0v66h-5V0H13.1z"/>..<path d="M5,22v44H0V22H5z"/>..</svg>..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.875
                                      Encrypted:false
                                      SSDEEP:3:HCgYn:igY
                                      MD5:373FC64425D16437EC88212B43F2DC87
                                      SHA1:E07006092DDCDA6D09B4A74D933952C4337461CB
                                      SHA-256:D3E85FEF73FE3CD0F978C9C2D15850A079C21B593B9BB0080AD010394128C203
                                      SHA-512:B539FD65B1CAED439BA32380DCC83D4132465B8272B188E6C4F3313DD56A46A767203E14B2C65D40F4CADF419DFEC471073281DA85A4205C9074C8519778BC47
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCR4Bb2UX_H1hEgUNYn40MiHUEmVmy_pSPQ==?alt=proto
                                      Preview:CgkKBw1ifjQyGgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):3611
                                      Entropy (8bit):4.90892673332111
                                      Encrypted:false
                                      SSDEEP:48:eylnenIUqn1D17rFT/A5eKi1fZd1YOypxU:eyleIlagKKBd1YO2xU
                                      MD5:78141454F16AC3DB94FB912285AAB253
                                      SHA1:2B647A5570AFE9C7E10F6B103487708C9A5035C0
                                      SHA-256:26502ECAD502D81B20A0F6AC7F5724F8711F5E26FD7589A73D1CD155B97A878C
                                      SHA-512:65DC02912F3399FD62DB245A08C0FE7350398D9FBCAE69FF88B7AA8C2AE6CDBEB34BCF8024FE35B5EC1F6316726A22CC3F6AA95AD6FE15A15BF66196FBF2494A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791081
                                      Preview:.BDC_CaptchaDiv {. padding: 0 !important;. margin: 0 !important;. overflow: visible !important;.}...BDC_CaptchaImageDiv {. margin: 0 !important;. padding: 0 !important;. display: -moz-inline-stack;. display: inline-block !important;. vertical-align: top !important;. zoom: 1 !important;. *display: inline !important;.}...BDC_CaptchaIconsDiv {. text-align: left !important;. margin: 0 2px -4px 2px !important;. padding: 0 !important;. display: -moz-inline-stack;. display: inline-block !important;. vertical-align: top !important;. zoom: 1 !important;. *display: inline !important;.}...BDC_CaptchaDiv a:link, .BDC_CaptchaDiv a:visited, .BDC_CaptchaDiv a:focus, .BDC_CaptchaDiv a:hover, .BDC_CaptchaDiv a:active {. margin: 0 !important;. padding: 0 !important;. background-color: transparent !important;. border: none !important;. text-decoration: none !important;. outline: none !important;. -moz-outline-style: none !important;. display: -moz-inline-stack;. display: inline
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 22 x 22
                                      Category:dropped
                                      Size (bytes):1083
                                      Entropy (8bit):7.939822191104927
                                      Encrypted:false
                                      SSDEEP:24:dJtIsQAQ8Ic44Yo4bo4Y4ofXQLo4LoXgMXI7gAgXIL1C0Ay5dIXWAQIwl:p3nfXP3nfXfX/HXPX/HXaC0AyDQQR
                                      MD5:A97BFD93EA9EC02B04D746648FD909D6
                                      SHA1:7CEEB57C8F327587AC79ED6B8B9B6C334D926ED1
                                      SHA-256:96AA0E2304D5F823DEFCE8F2EE99EDDF59CAB3A49159B7B7470886D468B66AC1
                                      SHA-512:063E8267C8245C04FAB3D7E1D239C0DBED2E66E53A8BA5803ADB814491ABF30254D3CBD918359AE2445974F6FE6A0324C122C817FA1ABD041A90729F97F21320
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a....................................................................................................... !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~...................................................................................................................................................................................................................................................................................................................................................................................................!.......,.......................,........H."...*.....6..q.{.O_.a.~.....Cv...I.&.].z...Sd.3..,.3......r.4i/`....W.(.\.1=J.).........b......)._.r.:o^.e..6.Z.`.s..G7W.`..[...\......0^u...v....B..u.\....7U^..h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 22 x 22
                                      Category:dropped
                                      Size (bytes):1170
                                      Entropy (8bit):5.892091590438216
                                      Encrypted:false
                                      SSDEEP:12:dgPAZcIneL9wbicervWvdbrPkzTz4wGOtbifl4BpU01a7OgC+FQawt:dyhY69GiXSvdUznhGyXIPChv
                                      MD5:86190A82D56DF324E9C499B07D3AB768
                                      SHA1:C57C250EFF55C3D02E924F810714893A7ABFEF5C
                                      SHA-256:7106A845473C9DF48F3C2D4737F9CB2804310AEC8CF1B35BBD15551A3A05BF4E
                                      SHA-512:D5B974962A293D49C62C58CEB5B3765CFB93E8BC5583FB9B9464E720D005954501538BD63C65BD71370FF323DAE682CEDE6FABBE57A8C31F567FBDA3726F0285
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a.......000.........666..................SSS..............................DDD.........JJJ.........QQQ.....................NNN......>>>]]].....................qqqjjj...\\\............rrr.......///...VVV@@@...cccRRR...QQQ.........yyysss.......EEEjjj|||bbbCCCgggZZZ.........^^^.........ggg...PPP@@@......pppIII......\\\...WWW..............fffhhh.......zzz...ccc...ZZZGGG}}}......QQQ...........aaa___................................................................................................................................................................................................................................................................................................................................................................................!.......,..............\........,8.......@.A....X.pDM...,.........H..f..C.Vr. ..H..:D...G.6v...b....;..,.@...a.>e.#..2X..P....._?.U......r-.....h.....B...,@.....1.@9..6x-.u.v....d.H.....x.x.@..Z.$.......D...X.....k
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:dropped
                                      Size (bytes):458
                                      Entropy (8bit):5.469110136768744
                                      Encrypted:false
                                      SSDEEP:6:TMVBdojsMbdgXRxVnzVEnVWBrmaKmc4slZKYnic4sf35Ht/sUgqOeMVERI1VGiqW:TMHdwsMi/nzVPK/KYf3Zt/spNluiqbS
                                      MD5:1967F211D55704C2929CC5D27147F2A5
                                      SHA1:3BCF030D8AA584BB8B51079B783CEB92B35651F5
                                      SHA-256:0F4BECBC6B91474FCC324FFD9D5D2F37633FD7E616B2014891C66B1CE02AF893
                                      SHA-512:D0FDC0AE201E951AA8CEC146C92AB7BCA88CCC4B977A7A09F83200A010AF1A4D3506F1710219E32FC75A00A8A9B560C7D4409AE8B27A2DBF56B16319D6195062
                                      Malicious:false
                                      Reputation:low
                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="13.1px" height="66px" viewBox="0 0 13.1 66" style="enable-background:new 0 0 13.1 66;" xml:space="preserve">..<path d="M13.1,0v66h-5V0H13.1z"/>..<path d="M5,22v44H0V22H5z"/>..</svg>..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1076x1274, components 3
                                      Category:dropped
                                      Size (bytes):157233
                                      Entropy (8bit):7.828518880185778
                                      Encrypted:false
                                      SSDEEP:3072:1iLu7dE99AO8fyrFqWY5fAPZ4UidW5DbDjeopJGjApSJZHYbJ:x709AOT05I+rdCLK3jhQ
                                      MD5:7705573FF00CBE21B270488F4C69CDAA
                                      SHA1:A9FE44AEE4250106206238215A8A52902BE4DEA7
                                      SHA-256:CAE876D0E44274E953B5CAE70E5215A21B177B8D2896DE2AEEA6530EFBA6411B
                                      SHA-512:DB0AF549B6C33794C15321D69A6D689B66883D66D9E8FFF40326678A0609AC447BC33BA771D99C589D14D096C75BCCE6EEB20E1BCAF65EDC56BED1B628E0EB0C
                                      Malicious:false
                                      Reputation:low
                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 22 x 22
                                      Category:dropped
                                      Size (bytes):1191
                                      Entropy (8bit):6.4656239153974715
                                      Encrypted:false
                                      SSDEEP:12:dr+rJS3NYWFz//w4x1qVG7iyX+Zfw/gIgsydjk1/LAinhjQ3i6YFkQ5FG:drsJS3NrFDY4x1IqX0fw/5cmlhjQ98c
                                      MD5:FC212AEDF7AA6B680225AB7E9C6A5B8F
                                      SHA1:BEE6C9E55324D2F0809FF42C9FC283E1FBE1CE39
                                      SHA-256:F34A3B7A468FE25416791A63831CF9ED92A2985B57C5F5BB4AD30DD7D873B852
                                      SHA-512:2BFA281F33C9F9A03BD7CC8BD5F3689365DF900507D47D4492906C08D448C3F70DF7DD4A9A6BC6E4584783FFC01864B10D1DCEAC1425E4AC0A1A5B3D2A7DC479
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a.......000.......................................lll............................SSS............EEE...............kkk...888...[[[...........................]]]......vvv.........|||.................MMM.......fff.................```iii...GGG...........................EEE.........LLL...QQQ.........iiipppqqq555...........sssyyyrrr......QQQ.................rrrJJJ...}}}..........MMM..............>>>.................;;;.............................................___......NNN......www.......{{{........................................................................................................................................................................................................................................................................!.......,............S.L........,(.......@Q.....X..)..C.,........*-X....R+.h. s$....4.....3...P.bEN....`....2@L8..b..(..2MzsS..Bb..C"..=jfDX.)...q.`.....m.x...._.o7t.C......d.R.....:.U..G.,d.....C.. B.P......xXsJ..0}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (1572)
                                      Category:downloaded
                                      Size (bytes):5746
                                      Entropy (8bit):5.3636254724287085
                                      Encrypted:false
                                      SSDEEP:96:1OEbaNMclOEbaNMHFZKOEbaNMjOEbaNM4TOEbaNMUy+aZjzBrgOEbaNMPubqGIFh:2NMcmNMBNM0NM4kNMUqbNMGbqGIwV4Bt
                                      MD5:DCE8B1041389E28A34E22250FEED115A
                                      SHA1:9C290194B85035FB588C9E25FA515C676172B920
                                      SHA-256:1EDE014F47795C3D04812B724EF687909970F776D37854E7312A5AD859C84E41
                                      SHA-512:2A5CC5707C9F66B2071DB4F050A1E025517513A1E8E70D3B6D9E06CBB4E389701A90D6212D41C3873357ECAD8D48AF084A2B593BBEB2AF8436C6BB305BCEA253
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.googleapis.com/css2?family=Roboto:wght@400&display=swap
                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmZiArmlw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmQiArmlw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmYiArmlw.woff2) format('woff2');. unicode-ran
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):1046
                                      Entropy (8bit):4.762583310981761
                                      Encrypted:false
                                      SSDEEP:24:GfwuIKAjrG7KH42HBm402P28HBN0KPI8HBNic2PI6PHBUi+LZpuw:RFBPG7442HBm40Y28HBN0cI8HBNicYIT
                                      MD5:FF5B97880EE056D0620C253BC2910D3F
                                      SHA1:80B0E051C4DCD7FF44D099317B9B14BDB91D73AA
                                      SHA-256:EAC0EC918CD74C051F4C5C83CDFE60C12A3BF2FD44A0472661FAFAB04777E9F9
                                      SHA-512:84E412A229E4A08DB5811F50D3E883DDA8701A07207934951A139643E9B240B899B68FD99FAC1406E8607E653AEC1CBF203C8F2A75ECC65D3379E9C07CD2843F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://remote.captcha.com/include.js?i=DqEWLv6YsLoOBmE6c41vL5-nFjAXSPcD5Xh5NLbpFqjsbIrlcMpvOOXoMdVvxdkNcqqjoEEVn_G6tXRuiwTrtq3K83a8h71H9NtjBXW7gZsQ-4H2wDJknuiOY3Aeo7SM_iLT9mxzhEhGIoXdzX9hwfAjW1Fw-gtG1jhoVbMrsELKXn6VyMZXqKc-QAhnV9AW2XYJ_Am-tH01uBWSXDYmgkfI12rYsj7reGAHBbaghMZW0BEAALZRJG0Zwho
                                      Preview:/*..Google was indexing this file while it was empty -- probably because it couldn't figure out that an empty file can be intentionally empty JavaScript file -- despite being invoked as such..So OK, hopefully Google will be smarter with this version of it...BotDetect Team..*/...// This JavaScript code snippet shows how to swap two variables without using a third temporary variable..var swapDemo_firstVar = 19;.var swapDemo_secondVar = 7;.// variable values are: swapDemo_firstVar is 19, swapDemo_secondVar is 7..swapDemo_firstVar = swapDemo_firstVar + swapDemo_secondVar;.// now variable values are: swapDemo_firstVar is 26, swapDemo_secondVar is 7..swapDemo_secondVar = swapDemo_firstVar - swapDemo_secondVar;.// now variable values are: swapDemo_firstVar is 26, swapDemo_secondVar is 19..swapDemo_firstVar = swapDemo_firstVar - swapDemo_secondVar;.// and finally:.// now variable values are: swapDemo_firstVar is 7, swapDemo_secondVar is 19 :)..../*..See Google, it is JavaScript indeed. Would y
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (10848), with no line terminators
                                      Category:downloaded
                                      Size (bytes):10848
                                      Entropy (8bit):4.989718667161909
                                      Encrypted:false
                                      SSDEEP:96:E6viVXOG+izp59enW4SU0bMEEhoSoe1nzo7UHHNeHdJpQK5DneP+pbIcOVCoNhGU:SNZWnoeNcvHdDIPgY6ELK2
                                      MD5:8366C26CC273587D0E3C3545CCAFC608
                                      SHA1:346D4F7061F2AAC1A2893F34AC31423C8E78EDA3
                                      SHA-256:AC4F4A3305865DC108B43E38D74E21CDC7FB3A4D46BC0D8F6B9AB2DBCE444C48
                                      SHA-512:E057AA4CF415E87D9876299537964B7A860CF1EA094635E19B0C30ED8C8B6624DE6CED11872A386414A98DAC912AE455757C915F33C8041493B9C71EBA6CB5BD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/css/styles.min.css
                                      Preview:@import url(https://fonts.googleapis.com/css2?family=Roboto:wght@400&display=swap);body,html{height:100%}body.signIn{background:#fff}body.signIn .singIn-bg{display:flex;align-items:center;width:100%;height:100%;text-align:center;flex-direction:column}body.signIn .singIn-bg .background_top{max-width:100%;width:1024px}body.signIn .singIn-bg .logo_top{margin-top:23px;margin-bottom:30px}body.signIn .singIn-bg .form-signin{width:100%;max-width:1024px;margin:0 auto;background:#efefef;padding:40px 0}body.signIn .singIn-bg .form-signin form{display:flex;flex-direction:column;align-items:center}body.signIn .singIn-bg .form-signin form .logo{margin-bottom:1.5rem!important}@media (max-width:431px){body.signIn .singIn-bg .form-signin form .logo{max-width:80%}}body.signIn .singIn-bg .form-signin form h1{color:#000;font-size:26px;font-weight:500!important;margin-bottom:2rem!important}body.signIn .singIn-bg .form-signin form .form-floating{position:relative;padding-bottom:1.5rem;min-width:330px}@medi
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1076x1274, components 3
                                      Category:downloaded
                                      Size (bytes):157233
                                      Entropy (8bit):7.828518880185778
                                      Encrypted:false
                                      SSDEEP:3072:1iLu7dE99AO8fyrFqWY5fAPZ4UidW5DbDjeopJGjApSJZHYbJ:x709AOT05I+rdCLK3jhQ
                                      MD5:7705573FF00CBE21B270488F4C69CDAA
                                      SHA1:A9FE44AEE4250106206238215A8A52902BE4DEA7
                                      SHA-256:CAE876D0E44274E953B5CAE70E5215A21B177B8D2896DE2AEEA6530EFBA6411B
                                      SHA-512:DB0AF549B6C33794C15321D69A6D689B66883D66D9E8FFF40326678A0609AC447BC33BA771D99C589D14D096C75BCCE6EEB20E1BCAF65EDC56BED1B628E0EB0C
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/logo.jpg
                                      Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:SVG Scalable Vector Graphics image
                                      Category:downloaded
                                      Size (bytes):453
                                      Entropy (8bit):5.4631838475597725
                                      Encrypted:false
                                      SSDEEP:6:TMVBdojsMbdgXRxVnzVEnVWBrmaKmc4slZKYnic4sf35Ht/sUgqOeMVERINxIiHv:TMHdwsMi/nzVPK/KYf3Zt/spNl4iHv
                                      MD5:9BDF81A2C57C62EBC808E3051636FD80
                                      SHA1:6760FDAECFA139212FED4D6C51A731608818A828
                                      SHA-256:FC0E3CE72A4D2D7243A6241ADB725C9FB75F6EEF167B4DE8330DD5D64F8F50A4
                                      SHA-512:10BC5452B20A5C7333FA714EC53428788807AD691416F668D2A3B7E902B3C9DE3C01AF6A4A758A89BB5E2F6F2B6F6D2E3C69197C564F3085146A8B3327573715
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/img/pic1-3.svg
                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="13.1px" height="66px" viewBox="0 0 13.1 66" style="enable-background:new 0 0 13.1 66;" xml:space="preserve">..<path d="M5,0v66H0V0H5z"/>..<path d="M13,26v40H8V26H13z"/>..</svg>..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):289
                                      Entropy (8bit):5.220860257912112
                                      Encrypted:false
                                      SSDEEP:6:aIeVM2ABmommYuu+57PmLGc+OHcMkvYEcXmqiztWEmi/FFeYh:SV+comGu0D1OivX1gch
                                      MD5:DC8B142A5DF824CC31F9B92D368F7094
                                      SHA1:661D5E53868D5826119678C524829AFC24F522DF
                                      SHA-256:27B8407F573791670106EC5905E74BF70AF8A5152FCABB7B9907BBBE9DCD6B77
                                      SHA-512:225349937948DD7E876B76A4545B7729A289B7C330BD4F2756F7746EC2D3EF772E25C6301A53EBE76E7F42BF88D4986DA6F5B54FCBC8EAA4166833743FD7FD06
                                      Malicious:false
                                      Reputation:low
                                      URL:https://mrt.response-check.top/mpi.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y
                                      Preview:<div>. <h1></h1>. <p></p>.</div>....<script type='text/javascript'> window.location.href='https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y' </script>
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 22 x 22
                                      Category:downloaded
                                      Size (bytes):1191
                                      Entropy (8bit):6.4656239153974715
                                      Encrypted:false
                                      SSDEEP:12:dr+rJS3NYWFz//w4x1qVG7iyX+Zfw/gIgsydjk1/LAinhjQ3i6YFkQ5FG:drsJS3NrFDY4x1IqX0fw/5cmlhjQ98c
                                      MD5:FC212AEDF7AA6B680225AB7E9C6A5B8F
                                      SHA1:BEE6C9E55324D2F0809FF42C9FC283E1FBE1CE39
                                      SHA-256:F34A3B7A468FE25416791A63831CF9ED92A2985B57C5F5BB4AD30DD7D873B852
                                      SHA-512:2BFA281F33C9F9A03BD7CC8BD5F3689365DF900507D47D4492906C08D448C3F70DF7DD4A9A6BC6E4584783FFC01864B10D1DCEAC1425E4AC0A1A5B3D2A7DC479
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-sound-icon.gif
                                      Preview:GIF89a.......000.......................................lll............................SSS............EEE...............kkk...888...[[[...........................]]]......vvv.........|||.................MMM.......fff.................```iii...GGG...........................EEE.........LLL...QQQ.........iiipppqqq555...........sssyyyrrr......QQQ.................rrrJJJ...}}}..........MMM..............>>>.................;;;.............................................___......NNN......www.......{{{........................................................................................................................................................................................................................................................................!.......,............S.L........,(.......@Q.....X..)..C.,........*-X....R+.h. s$....4.....3...P.bEN....`....2@L8..b..(..2MzsS..Bb..C"..=jfDX.)...q.`.....m.x...._.o7t.C......d.R.....:.U..G.,d.....C.. B.P......xXsJ..0}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 22 x 22
                                      Category:downloaded
                                      Size (bytes):1170
                                      Entropy (8bit):5.892091590438216
                                      Encrypted:false
                                      SSDEEP:12:dgPAZcIneL9wbicervWvdbrPkzTz4wGOtbifl4BpU01a7OgC+FQawt:dyhY69GiXSvdUznhGyXIPChv
                                      MD5:86190A82D56DF324E9C499B07D3AB768
                                      SHA1:C57C250EFF55C3D02E924F810714893A7ABFEF5C
                                      SHA-256:7106A845473C9DF48F3C2D4737F9CB2804310AEC8CF1B35BBD15551A3A05BF4E
                                      SHA-512:D5B974962A293D49C62C58CEB5B3765CFB93E8BC5583FB9B9464E720D005954501538BD63C65BD71370FF323DAE682CEDE6FABBE57A8C31F567FBDA3726F0285
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-reload-icon.gif
                                      Preview:GIF89a.......000.........666..................SSS..............................DDD.........JJJ.........QQQ.....................NNN......>>>]]].....................qqqjjj...\\\............rrr.......///...VVV@@@...cccRRR...QQQ.........yyysss.......EEEjjj|||bbbCCCgggZZZ.........^^^.........ggg...PPP@@@......pppIII......\\\...WWW..............fffhhh.......zzz...ccc...ZZZGGG}}}......QQQ...........aaa___................................................................................................................................................................................................................................................................................................................................................................................!.......,..............\........,8.......@.A....X.pDM...,.........H..f..C.Vr. ..H..:D...G.6v...b....;..,.@...a.>e.#..2X..P....._?.U......r-.....h.....B...,@.....1.@9..6x-.u.v....d.H.....x.x.@..Z.$.......D...X.....k
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Web Open Font Format (Version 2), TrueType, length 20612, version 1.0
                                      Category:downloaded
                                      Size (bytes):20612
                                      Entropy (8bit):7.987601598791172
                                      Encrypted:false
                                      SSDEEP:384:k5Eu+yl5Y9RpwjjmD/8Qu+POP9w+oB7rezldH9W4EMs8qCr9WvS80M8T4PTEXPFw:YEu+/Jw3FF+WP9DC/ez79jcCrb8BK4Eq
                                      MD5:B07DA7AA3E4F363C5CDBC11312239E8C
                                      SHA1:47BF5B2F24EA4A4CAAFCCC89B9D2A6677EF9E3B8
                                      SHA-256:E44C11F4834BDD4D6B6DA7B8EE5EAEBC8ACB41250CD6BCE5CC82EA8262140EAA
                                      SHA-512:420729406B315D8AF34B62B78F39E763F5CF33CBF94467457B393FDE0573DD7FFC6A23F25680988F9B82A4A3B719876FF76F3E1DB047CE82615F544FC3A82532
                                      Malicious:false
                                      Reputation:low
                                      URL:https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmUiAo.woff2
                                      Preview:wOF2......P........P..P..............................6..t.`?STAT^..B..~........`..i..X..6.$..,. ..x. ..N.F.%...q.6...@n.%.....BYG......7...G.....8...l'D&.0..9.....%.d.p..f-.2JE."I...N.`.....M.R.....9...6iO.^.....<.3.>.....qQ9..f...+4.L...2z..i......6..m....Qs.%.l....7.I:&..$b..4R.5...*.h..Y5.<...........,..X....q.6...7b.8GTO F.Eb.....].!@.:.4..$...*5.*Fu.2R.i.0w.....6m.c...NTd...-.@.......FMs.&...6.]..1.k]...n.......`.|..(fO.hKE$/s!...~....e..UM..Zr....r.C..&J......S@..../.rH..a..h..<..?...1.v....y..+d1.:1...U....$...Vd....L......:.=...l.U.y..M..)..A.J.x/O.q....t...[{..Y.=.D...WU.P.j.2I.d........o.*._-yZ^..ul-z.0H.....g.A.......R.e..dyA..${H.8.....9".=.e<`....BN9Nv7;. .....P5...4..-cL.1-.&..Z.h..W-`.w...eG....X.X..Xju...\.BV....jNU....<|-...r.!Y.d....O....2..ovP....B2H....N(.>t...:IJ.;..r....p'...!..{dt,.8..J.._.;.[.....L...P..B.,F....k._c......(qg.....c.Gq........|Z.V.5.=....X.....2|.>...7D&..+...bH.<H.|H.BH..H.rH.jH.zH...!Ga......(&."K5......`c
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):145
                                      Entropy (8bit):4.704615049227211
                                      Encrypted:false
                                      SSDEEP:3:YLAfHTNQaJ9WHI0NQWLilKLJp4RSQ7CRyBYFgeHOWEBLN:YWzNQaJANQWLccpRQeRIeHOWEBLN
                                      MD5:801979FA7AD47817B102D559E90B885B
                                      SHA1:EB849847FDE819718DFB9612F2181391327B49E7
                                      SHA-256:1D5EFAEACF37BD5E8474DA0833683FA69BE27D9CA33D771835465C2DF59C0468
                                      SHA-512:D30F03C026D289977596C5D00460C76ADC7729E5207B8473DB39F82591FE4AAC836F30D417D1885583B6BC28A0D091773A0F8011113BC9E105E84BCB0CF7C820
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"name":"Method Not Allowed","message":"Method Not Allowed. This URL can only handle the following request methods: POST.","code":0,"status":405}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 22 x 22
                                      Category:downloaded
                                      Size (bytes):1083
                                      Entropy (8bit):7.939822191104927
                                      Encrypted:false
                                      SSDEEP:24:dJtIsQAQ8Ic44Yo4bo4Y4ofXQLo4LoXgMXI7gAgXIL1C0Ay5dIXWAQIwl:p3nfXP3nfXfX/HXPX/HXaC0AyDQQR
                                      MD5:A97BFD93EA9EC02B04D746648FD909D6
                                      SHA1:7CEEB57C8F327587AC79ED6B8B9B6C334D926ED1
                                      SHA-256:96AA0E2304D5F823DEFCE8F2EE99EDDF59CAB3A49159B7B7470886D468B66AC1
                                      SHA-512:063E8267C8245C04FAB3D7E1D239C0DBED2E66E53A8BA5803ADB814491ABF30254D3CBD918359AE2445974F6FE6A0324C122C817FA1ABD041A90729F97F21320
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-reload-disabled-icon.gif
                                      Preview:GIF89a....................................................................................................... !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~...................................................................................................................................................................................................................................................................................................................................................................................................!.......,.......................,........H."...*.....6..q.{.O_.a.~.....Cv...I.&.].z...Sd.3..,.3......r.4i/`....W.(.\.1=J.).........b......)._.r.:o^.e..6.Z.`.s..G7W.`..[...\......0^u...v....B..u.\....7U^..h
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):3611
                                      Entropy (8bit):4.90892673332111
                                      Encrypted:false
                                      SSDEEP:48:eylnenIUqn1D17rFT/A5eKi1fZd1YOypxU:eyleIlagKKBd1YO2xU
                                      MD5:78141454F16AC3DB94FB912285AAB253
                                      SHA1:2B647A5570AFE9C7E10F6B103487708C9A5035C0
                                      SHA-256:26502ECAD502D81B20A0F6AC7F5724F8711F5E26FD7589A73D1CD155B97A878C
                                      SHA-512:65DC02912F3399FD62DB245A08C0FE7350398D9FBCAE69FF88B7AA8C2AE6CDBEB34BCF8024FE35B5EC1F6316726A22CC3F6AA95AD6FE15A15BF66196FBF2494A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791044
                                      Preview:.BDC_CaptchaDiv {. padding: 0 !important;. margin: 0 !important;. overflow: visible !important;.}...BDC_CaptchaImageDiv {. margin: 0 !important;. padding: 0 !important;. display: -moz-inline-stack;. display: inline-block !important;. vertical-align: top !important;. zoom: 1 !important;. *display: inline !important;.}...BDC_CaptchaIconsDiv {. text-align: left !important;. margin: 0 2px -4px 2px !important;. padding: 0 !important;. display: -moz-inline-stack;. display: inline-block !important;. vertical-align: top !important;. zoom: 1 !important;. *display: inline !important;.}...BDC_CaptchaDiv a:link, .BDC_CaptchaDiv a:visited, .BDC_CaptchaDiv a:focus, .BDC_CaptchaDiv a:hover, .BDC_CaptchaDiv a:active {. margin: 0 !important;. padding: 0 !important;. background-color: transparent !important;. border: none !important;. text-decoration: none !important;. outline: none !important;. -moz-outline-style: none !important;. display: -moz-inline-stack;. display: inline
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text
                                      Category:downloaded
                                      Size (bytes):1046
                                      Entropy (8bit):4.762583310981761
                                      Encrypted:false
                                      SSDEEP:24:GfwuIKAjrG7KH42HBm402P28HBN0KPI8HBNic2PI6PHBUi+LZpuw:RFBPG7442HBm40Y28HBN0cI8HBNicYIT
                                      MD5:FF5B97880EE056D0620C253BC2910D3F
                                      SHA1:80B0E051C4DCD7FF44D099317B9B14BDB91D73AA
                                      SHA-256:EAC0EC918CD74C051F4C5C83CDFE60C12A3BF2FD44A0472661FAFAB04777E9F9
                                      SHA-512:84E412A229E4A08DB5811F50D3E883DDA8701A07207934951A139643E9B240B899B68FD99FAC1406E8607E653AEC1CBF203C8F2A75ECC65D3379E9C07CD2843F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://remote.captcha.com/include.js?i=DSdFLpCLdukM1CE-jgQNC9zKESlcuxRZL05PWRsxoiIEK5O6IDlOSonnabb6CIaPI0SQU2TD3hRFtbVG0F2e0LkY-4b0bUxJsHpBJNEYq8p7PiQwDijt4l1tF9-x032A8Cszdz0JwcaLphSFsKwwbmn2sHLgZzCnJfC4m34lBHVT_dlOGsYT6e4rF07wNLO57f30Wmcau9ZG-rT_WrkKx772e-_P1cJFAZ_6UDQBdcmSzzFx98VlF_jM2-A
                                      Preview:/*..Google was indexing this file while it was empty -- probably because it couldn't figure out that an empty file can be intentionally empty JavaScript file -- despite being invoked as such..So OK, hopefully Google will be smarter with this version of it...BotDetect Team..*/...// This JavaScript code snippet shows how to swap two variables without using a third temporary variable..var swapDemo_firstVar = 19;.var swapDemo_secondVar = 7;.// variable values are: swapDemo_firstVar is 19, swapDemo_secondVar is 7..swapDemo_firstVar = swapDemo_firstVar + swapDemo_secondVar;.// now variable values are: swapDemo_firstVar is 26, swapDemo_secondVar is 7..swapDemo_secondVar = swapDemo_firstVar - swapDemo_secondVar;.// now variable values are: swapDemo_firstVar is 26, swapDemo_secondVar is 19..swapDemo_firstVar = swapDemo_firstVar - swapDemo_secondVar;.// and finally:.// now variable values are: swapDemo_firstVar is 7, swapDemo_secondVar is 19 :)..../*..See Google, it is JavaScript indeed. Would y
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                      Category:downloaded
                                      Size (bytes):162764
                                      Entropy (8bit):5.059608283390532
                                      Encrypted:false
                                      SSDEEP:1536:RtawT8if0W8DsEBpy0cuJBf2rIWn5e0VUpz600I4fM:Rtawy0VUpz600I4fM
                                      MD5:A91522297DD4A21A2477BC684738CA11
                                      SHA1:05921697396C15245504FC4CEC16EC534C8ECFFF
                                      SHA-256:B0071CD7CCEF32768966B353E2FF09D13E07AB31148944E5545803232C2341E9
                                      SHA-512:E8A639B3A508E49ED2558B990784BF0993323F296ACB2359728DFBE8D33667C49BF0EC44769D367B58E42A4FF06712049A343A0D10840619E2FA0A6BF5CE2DBC
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/css/bootstrap.min.css
                                      Preview:@charset "UTF-8";/*!. * Bootstrap v5.1.1 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 22 x 22
                                      Category:downloaded
                                      Size (bytes):1071
                                      Entropy (8bit):5.456081951539905
                                      Encrypted:false
                                      SSDEEP:24:dmFOmITA4e/k3QkGTqqF3rkuBDFJ8Dvw5iYHcBEDWb:oFOmT1/kcH2M5iYHcBEqb
                                      MD5:5363D08FC530C3BAE37BE3D4EEA066C7
                                      SHA1:6F974C9E483A8265D749559DB1C02EFC458559A9
                                      SHA-256:F3BDD2185C191359C53405A2108EEA8ED242F94B9E87832A23FF703E809F2915
                                      SHA-512:115EE9F765C986313358A4117B2C1ECE02628D7B1AD5A4105BA533B1EC8A0BBA90E74B6A34CC86C26365C4C2217C0A874DD33660117315A9E9C6688CE5DED2C9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/botdetect/public/bdc-sound-disabled-icon.gif
                                      Preview:GIF89a..................................................................................."................P.-...".....xZ.}.."\...e.0..*a.#}...~e..2".N..}0.Z...........Z...a..}..H.....".......R..ea.p}.l..a..c..e.. ..f..i".l..e..................."......0..*..#.....Z.T..N..}..X...........k........................a........H..........................Z....a..}...p..`.a$.}....................aN.}}...L."N..}......."".................x..}.."............#...e0..(.aP.}}.p..}..".....................(.aP.}}.......".N..}......a..}...x..}.a"N}.}xA~}.."b..}...~..........#..P..O..}......................................#F.P..OL.}............. .w..P.aO.}.h.0....b..}.\.#..P..O..}.............#..P."O..}.............l!..R..O..}..{#.PP.OO.}}T...........40...m......`.......#...s....-..H...!.......,.......................,x.......H.b...*....E..(...!A...+...... 00Y.B..8U.`.@...%aR. a..:yJ@0.B.....<. )....@..a.L..(\.k.....(H8. B.W.*(. ..,,.@v..L2`......&...`B....8.!....-.X.......X..9......$...^..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):327
                                      Entropy (8bit):5.241551464673604
                                      Encrypted:false
                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRMELMUo9+57PmLGcZ8oD:J0+oxBeRmR9etdzRxGezHfo90Du8+
                                      MD5:6C77793B25C8F392618734361B0F7820
                                      SHA1:5016D49AE1A211FF613838038C245CF4A9A48729
                                      SHA-256:987DB167BABE8A8438A1994435016445B546D095585AD5DE7783D9507A7E16CA
                                      SHA-512:8FD5F6F2DE6BE0A302385FE807025647F83F499DF207F41FA1BDA0D9E7DDA2E7240A4CE557FBF5B6DEE4227CA4269FF7ABEC66EBABBF610209C5F731B569B6CE
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cityofmarion.in.gov.marion-police-department.reference-check.top/favicon.ico
                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.56 (Debian) Server at cityofmarion.in.gov.marion-police-department.reference-check.top Port 443</address>.</body></html>.
                                      No static file info

                                      Download Network PCAP: filteredfull

                                      • Total Packets: 645
                                      • 443 (HTTPS)
                                      • 80 (HTTP)
                                      • 53 (DNS)
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 12, 2025 15:50:32.623512030 CET49702443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:32.623639107 CET44349702102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:32.623739958 CET49702443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:32.624036074 CET49703443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:32.624074936 CET44349703102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:32.624376059 CET49702443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:32.624397039 CET49703443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:32.624416113 CET44349702102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:32.624867916 CET49703443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:32.624885082 CET44349703102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.457204103 CET44349703102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.457390070 CET44349702102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.457607031 CET49703443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.457626104 CET44349703102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.457781076 CET49702443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.457808018 CET44349702102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.458677053 CET44349703102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.458749056 CET49703443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.458887100 CET44349702102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.458944082 CET49702443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.459847927 CET49703443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.459913015 CET44349703102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.460238934 CET49702443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.460315943 CET44349702102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.460424900 CET49703443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.460432053 CET44349703102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.507106066 CET49702443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.507122993 CET49703443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.507167101 CET44349702102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.555056095 CET49702443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.900994062 CET49702443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.901091099 CET44349702102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.901150942 CET49702443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.914535046 CET44349703102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.916443110 CET49703443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:34.916479111 CET44349703102.212.247.74192.168.2.16
                                      Mar 12, 2025 15:50:34.916529894 CET49703443192.168.2.16102.212.247.74
                                      Mar 12, 2025 15:50:35.795507908 CET49706443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:35.795563936 CET4434970694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:35.795641899 CET49706443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:35.796058893 CET49706443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:35.796071053 CET4434970694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:36.398248911 CET49707443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:50:36.398293972 CET44349707142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:50:36.398379087 CET49707443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:50:36.398802042 CET49707443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:50:36.398814917 CET44349707142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:50:37.317512989 CET49671443192.168.2.16204.79.197.203
                                      Mar 12, 2025 15:50:37.620110989 CET49671443192.168.2.16204.79.197.203
                                      Mar 12, 2025 15:50:38.065789938 CET4434970694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:38.066241026 CET49706443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:38.066262960 CET4434970694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:38.067888021 CET4434970694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:38.067965984 CET49706443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:38.069628000 CET49706443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:38.069711924 CET4434970694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:38.069886923 CET49706443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:38.069896936 CET4434970694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:38.114125967 CET49706443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:38.226119041 CET49671443192.168.2.16204.79.197.203
                                      Mar 12, 2025 15:50:38.381622076 CET44349707142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:50:38.381993055 CET49707443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:50:38.382025003 CET44349707142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:50:38.382951021 CET44349707142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:50:38.383029938 CET49707443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:50:38.383908987 CET49707443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:50:38.383975029 CET44349707142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:50:38.434103966 CET49707443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:50:38.434113026 CET44349707142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:50:38.482130051 CET49707443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:50:39.438303947 CET49671443192.168.2.16204.79.197.203
                                      Mar 12, 2025 15:50:39.468054056 CET4434970694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:39.468296051 CET4434970694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:39.468367100 CET49706443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:39.470695972 CET49706443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:39.470717907 CET4434970694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:40.233907938 CET49673443192.168.2.162.23.227.208
                                      Mar 12, 2025 15:50:40.233956099 CET443496732.23.227.208192.168.2.16
                                      Mar 12, 2025 15:50:40.849337101 CET49711443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:40.849441051 CET4434971194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:40.849526882 CET49711443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:40.849889040 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:40.849939108 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:40.849996090 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:40.850291967 CET49711443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:40.850331068 CET4434971194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:40.850559950 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:40.850578070 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:41.849148989 CET49671443192.168.2.16204.79.197.203
                                      Mar 12, 2025 15:50:43.018666983 CET4434971194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.019017935 CET49711443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.019053936 CET4434971194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.019951105 CET4434971194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.020039082 CET49711443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.024189949 CET49711443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.024292946 CET4434971194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.024401903 CET49711443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.024415016 CET4434971194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.079226971 CET49711443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.102993965 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.103327036 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.103358984 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.104229927 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.104329109 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.104676962 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.104752064 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.159704924 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.159742117 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.207144976 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.750081062 CET4434971194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.750185013 CET4434971194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.750268936 CET49711443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.750710011 CET49711443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.750735998 CET4434971194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:43.752974033 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:43.796324968 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.570821047 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.570851088 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.570858955 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.570890903 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.570952892 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.570964098 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.571006060 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.571029902 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.571862936 CET49712443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.571903944 CET4434971294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.595237970 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.595293999 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.595407963 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.595788956 CET49716443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.595844030 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.595949888 CET49716443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.596353054 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.596391916 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.596451998 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.596709013 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.596748114 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.596810102 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.597136021 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.597151041 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.597635984 CET49716443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.597671986 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.597965002 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.597975969 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:44.598321915 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:44.598340988 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:45.756536007 CET49679443192.168.2.1652.182.143.211
                                      Mar 12, 2025 15:50:46.058183908 CET49679443192.168.2.1652.182.143.211
                                      Mar 12, 2025 15:50:46.656224966 CET49671443192.168.2.16204.79.197.203
                                      Mar 12, 2025 15:50:46.673896074 CET49679443192.168.2.1652.182.143.211
                                      Mar 12, 2025 15:50:46.910888910 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:46.911283970 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:46.911308050 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:46.911643982 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:46.912182093 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:46.912237883 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:46.912405014 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:46.931102037 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:46.931418896 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:46.931442976 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:46.932425022 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:46.932493925 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:46.932920933 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:46.932971001 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:46.933106899 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:46.933115959 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:46.960325956 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:46.975169897 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.087263107 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.088546991 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.088573933 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.089703083 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.089768887 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.090243101 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.090322018 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.090483904 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.090495110 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.134196043 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.243181944 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.243529081 CET49716443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.243554115 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.243895054 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.244337082 CET49716443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.244404078 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.244539976 CET49716443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.292315960 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.830847979 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.830878019 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.830959082 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.830986977 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.833601952 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.833631039 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.833638906 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.833739996 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.833770037 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.840323925 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.840436935 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.840437889 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.840625048 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.840712070 CET49718443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.840732098 CET4434971894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.870949030 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.871021032 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.871032953 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.884171963 CET49679443192.168.2.1652.182.143.211
                                      Mar 12, 2025 15:50:47.896347046 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.896368980 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.896435976 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.896452904 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.896491051 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.897139072 CET49717443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.897166014 CET4434971794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.915805101 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.915880919 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.915890932 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.927571058 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.927580118 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.927639961 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.927649021 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.948045015 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.948054075 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.948113918 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:47.948122978 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:47.995187998 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.069323063 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.069336891 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.069422007 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.069430113 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.069500923 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.080077887 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.080085993 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.080132961 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.080173969 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.080209970 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.089637995 CET44349707142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:50:48.089731932 CET44349707142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:50:48.089844942 CET49707443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:50:48.091074944 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.091084003 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.091197968 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.101815939 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.101824999 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.101892948 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.109114885 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.109122038 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.109185934 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.112901926 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.112931967 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.112994909 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.113012075 CET49716443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.113056898 CET49716443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.113559961 CET49716443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.113598108 CET4434971694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.114387989 CET49707443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:50:48.114402056 CET44349707142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:50:48.114712000 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.114820957 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.114892960 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.115005016 CET49722443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.115031004 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.115155935 CET49722443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.115312099 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.115349054 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.115544081 CET49722443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.115555048 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.120016098 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.120027065 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.120090008 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.131032944 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.131042957 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.131119967 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.236650944 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.236753941 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.243828058 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.243916988 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.252877951 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.252979040 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.262447119 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.262520075 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.272058010 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.272191048 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.281838894 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.281930923 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.288285017 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.288368940 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.298059940 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.298151970 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.301620960 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.301696062 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.301701069 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:48.301745892 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.301964998 CET49715443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:48.301980972 CET4434971594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.285269976 CET49679443192.168.2.1652.182.143.211
                                      Mar 12, 2025 15:50:50.528731108 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.528757095 CET4434972394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.528873920 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.528983116 CET49724443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.529009104 CET4434972494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.529069901 CET49724443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.529556036 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.529613018 CET4434972594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.529689074 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.530215025 CET49727443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.530222893 CET4434972794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.530276060 CET49727443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.530689001 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.530700922 CET4434972394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.531085014 CET49724443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.531094074 CET4434972494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.531449080 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.531482935 CET4434972594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.532141924 CET49727443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.532152891 CET4434972794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.543948889 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.544339895 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.544362068 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.545603991 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.545979023 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.546160936 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.546170950 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.580828905 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.581171989 CET49722443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.581186056 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.581545115 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.581993103 CET49722443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.582046986 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.582211971 CET49722443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.586234093 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:50.586262941 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:50.628340006 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.295078039 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.295106888 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.295114040 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.295227051 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.295295954 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.347240925 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.355313063 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.355336905 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.355411053 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.355444908 CET49722443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.355513096 CET49722443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.356113911 CET49722443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.356125116 CET4434972294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.356683969 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.356705904 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.356776953 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.357441902 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.357451916 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.462038994 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.462049961 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.462079048 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.462150097 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.462189913 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.475481033 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.475488901 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.475570917 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.495862961 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.495870113 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.495944977 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.516201019 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.516210079 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.516295910 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.646908045 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.646919966 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.647032022 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.671525002 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.671644926 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.680800915 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.680883884 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.701009035 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.701093912 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.721801996 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.721915007 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.748110056 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.748297930 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:51.756555080 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:51.756640911 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.244366884 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.244401932 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.244467974 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.245127916 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.245137930 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.460803986 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.460841894 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.460959911 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.461030006 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.469039917 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.469146967 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.471575022 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.471668005 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.476166964 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.476253986 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.484428883 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.484541893 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.491903067 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.491986990 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.497837067 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.497927904 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.499779940 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.499866009 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.499876022 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.499931097 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.500004053 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.500045061 CET4434972194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.500080109 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.500122070 CET49721443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.500663042 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.500691891 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.500761032 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.501538992 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.501552105 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.503590107 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.503638029 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:52.503720999 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.503999949 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:52.504031897 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.105997086 CET4434972594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.106236935 CET4434972494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.106360912 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.106394053 CET4434972594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.106479883 CET49724443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.106489897 CET4434972494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.107362986 CET4434972494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.107426882 CET49724443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.107750893 CET49724443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.107795000 CET4434972494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.107939005 CET49724443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.107943058 CET4434972494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.110001087 CET4434972594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.110090971 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.110368013 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.110472918 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.110547066 CET4434972594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.118285894 CET4434972394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.118501902 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.118513107 CET4434972394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.122056961 CET4434972394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.122133017 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.122436047 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.122582912 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.122601986 CET4434972394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.148241997 CET49724443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.164221048 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.164227962 CET4434972394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.164233923 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.164258003 CET4434972594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.212299109 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.212343931 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.223231077 CET4434972794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.223639965 CET49727443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.223653078 CET4434972794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.224663973 CET4434972794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.224862099 CET49727443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.225302935 CET49727443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.225353003 CET4434972794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.225507021 CET49727443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.225514889 CET4434972794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.276197910 CET49727443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.749315023 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.750000954 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.750016928 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.750480890 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.751317978 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.751396894 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.751537085 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.796348095 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.819768906 CET4434972594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.819871902 CET4434972594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.819952965 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.820560932 CET49725443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.820607901 CET4434972594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.823359013 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.823405027 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.823502064 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.823829889 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.823844910 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.830138922 CET4434972494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.830209970 CET4434972494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.830285072 CET49724443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.830782890 CET49724443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.830792904 CET4434972494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.833139896 CET49733443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.833169937 CET4434973394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.833250999 CET49733443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.833527088 CET49733443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.833539009 CET4434973394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.849642992 CET4434972394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.849723101 CET4434972394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.849879980 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.850569010 CET49723443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.850584984 CET4434972394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.853861094 CET49734443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.853878021 CET4434973494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.853960037 CET49734443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.854285002 CET49734443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.854295015 CET4434973494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.943851948 CET4434972794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.943931103 CET4434972794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.944101095 CET49727443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.944694996 CET49727443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.944704056 CET4434972794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.946799040 CET49735443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.946877003 CET4434973594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.946964979 CET49735443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.947343111 CET49735443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.947395086 CET4434973594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.948091030 CET49736443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.948121071 CET4434973694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:53.948203087 CET49736443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.948473930 CET49736443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:53.948487997 CET4434973694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.479259968 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.479336023 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.479425907 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.479460955 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.522386074 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.625471115 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.625750065 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.625766993 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.626657009 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.626724958 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.627005100 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.627063990 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.627152920 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.627161980 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.651941061 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.651972055 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.652055979 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.672384977 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.672488928 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.681210041 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.686197996 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.686281919 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.708453894 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.708539009 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.817143917 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.817265987 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.819530010 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.819766998 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.819792986 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.820261955 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.820550919 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.820648909 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.820693970 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.836719990 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.836816072 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.849879980 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.849958897 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.863135099 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.863224983 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.863243103 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.863358974 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.863405943 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.863426924 CET4434972894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.863450050 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.863450050 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.863485098 CET49728443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.868331909 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.872231007 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.875231028 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.875464916 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.875504017 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.876544952 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.876632929 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.876936913 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.877012014 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.877103090 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:54.877123117 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:54.920751095 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.095240116 CET49679443192.168.2.1652.182.143.211
                                      Mar 12, 2025 15:50:55.455741882 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.455770016 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.455846071 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.455854893 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.455903053 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.456343889 CET49729443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.456363916 CET4434972994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.456662893 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.456703901 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.456772089 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.457197905 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.457214117 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.612209082 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.612234116 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.612241983 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.612328053 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.612363100 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.652251959 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.658210039 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.658250093 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.658263922 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.658297062 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.658330917 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.658366919 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.658377886 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.699258089 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.772450924 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.772460938 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.772546053 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.788703918 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.788714886 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.788774967 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.804719925 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.804728985 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.804802895 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.822254896 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.822263956 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.822339058 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.826586008 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.826601982 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.826622963 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.826632977 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.826670885 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.826702118 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.826721907 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.826755047 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.839869976 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.839952946 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.839968920 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.840030909 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.840085030 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.840214014 CET49730443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.840228081 CET4434973094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.854176044 CET49738443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:50:55.854228020 CET44349738188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:50:55.854352951 CET49738443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:50:55.854676962 CET49738443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:50:55.854692936 CET44349738188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:50:55.870142937 CET49739443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.870177984 CET4434973994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.870237112 CET49739443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.870702982 CET49739443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.870723009 CET4434973994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.876216888 CET49740443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.876264095 CET4434974094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.876326084 CET49740443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.876693964 CET49740443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.876707077 CET4434974094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.948182106 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.948196888 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.948299885 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.967382908 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.967478037 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:55.986655951 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:55.986742973 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.006386042 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.006470919 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.018924952 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.019001961 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.038299084 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.038377047 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.056931973 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.057096004 CET4434973494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.057240009 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.057272911 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.057348967 CET49734443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.057373047 CET4434973494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.057643890 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.057728052 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.058969021 CET4434973494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.059034109 CET49734443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.059457064 CET49734443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.059550047 CET4434973494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.059628010 CET49734443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.059633970 CET4434973494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.061086893 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.061155081 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.061619997 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.061794996 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.061836004 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.108334064 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.112224102 CET49734443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.117010117 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.117041111 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.121681929 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.121763945 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.128510952 CET4434973394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.129921913 CET49733443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.129939079 CET4434973394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.130971909 CET4434973394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.131028891 CET49733443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.133531094 CET49733443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.133599043 CET4434973394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.133692980 CET49733443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.133699894 CET4434973394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.135775089 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.135857105 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.145073891 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.145159006 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.151674032 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.151758909 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.158464909 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.158539057 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.160942078 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.162978888 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.163068056 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.169785976 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.169859886 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.174180984 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.174249887 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.174261093 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.174323082 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.174726009 CET49731443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.174771070 CET4434973194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.176732063 CET49733443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.209491968 CET4434973694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.214728117 CET49736443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.214756966 CET4434973694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.216126919 CET4434973694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.216218948 CET49736443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.218290091 CET49736443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.218393087 CET4434973694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.218509912 CET49736443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.218519926 CET4434973694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.256247997 CET49671443192.168.2.16204.79.197.203
                                      Mar 12, 2025 15:50:56.265044928 CET49736443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.334233046 CET4434973594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.334589005 CET49735443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.334640026 CET4434973594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.335269928 CET4434973594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.335645914 CET49735443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.335736990 CET4434973594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.335835934 CET49735443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.376324892 CET4434973594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.798008919 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.798105955 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.798209906 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.798919916 CET49732443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.798942089 CET4434973294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.815571070 CET4434973494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.815648079 CET4434973494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.815726042 CET49734443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.816212893 CET49734443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.816231966 CET4434973494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.901099920 CET4434973394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.901171923 CET4434973394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.901273966 CET49733443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.902437925 CET49733443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.902455091 CET4434973394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.976139069 CET4434973694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.976228952 CET4434973694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:56.976315975 CET49736443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.977001905 CET49736443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:56.977014065 CET4434973694.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:57.078326941 CET4434973594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:57.078571081 CET4434973594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:57.078658104 CET49735443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:57.079222918 CET49735443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:57.079267025 CET4434973594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:57.082940102 CET49744443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:57.082976103 CET4434974494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:57.083062887 CET49744443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:57.083430052 CET49744443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:57.083441019 CET4434974494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:57.801026106 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:57.801486969 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:57.801512957 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:57.801911116 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:57.802329063 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:57.802407026 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:57.802604914 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:57.844332933 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.041033983 CET44349738188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:50:58.041517973 CET49738443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:50:58.041548014 CET44349738188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:50:58.043041945 CET44349738188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:50:58.043117046 CET49738443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:50:58.044207096 CET49738443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:50:58.044292927 CET44349738188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:50:58.044503927 CET49738443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:50:58.044514894 CET44349738188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:50:58.089284897 CET49738443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:50:58.265093088 CET4434973994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.265465021 CET49739443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.265484095 CET4434973994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.265836954 CET4434973994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.266251087 CET49739443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.266310930 CET4434973994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.268826008 CET49739443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.308151960 CET4434974094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.308460951 CET49740443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.308476925 CET4434974094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.308948040 CET4434974094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.309309959 CET49740443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.309389114 CET4434974094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.309551954 CET49740443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.316318035 CET4434973994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.356318951 CET4434974094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.563108921 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.563203096 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.563282013 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.563313007 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.614980936 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.727611065 CET44349738188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:50:58.727730036 CET44349738188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:50:58.727817059 CET49738443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:50:58.729032040 CET49738443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:50:58.729052067 CET44349738188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:50:58.730346918 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.730374098 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.730422974 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.730469942 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.741372108 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.741487026 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.760452032 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.760658026 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.780566931 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.780678988 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.890748024 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.890996933 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.904275894 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.904372931 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.924525976 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.924639940 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.938160896 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.938273907 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.938287973 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.938354015 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.938406944 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.938415051 CET4434973794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:58.938436031 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.938436031 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:58.938463926 CET49737443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.000870943 CET4434973994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.000950098 CET4434973994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.001024008 CET49739443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.001733065 CET49739443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.001756907 CET4434973994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.004659891 CET49747443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.004703045 CET4434974794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.004790068 CET49747443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.005134106 CET49747443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.005150080 CET4434974794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.055068970 CET4434974094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.055177927 CET4434974094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.055258989 CET49740443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.055836916 CET49740443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.055856943 CET4434974094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.061208963 CET49748443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.061242104 CET4434974894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.061319113 CET49748443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.061871052 CET49749443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.061980009 CET4434974994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.062068939 CET49749443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.062469006 CET49748443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.062482119 CET4434974894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:50:59.062921047 CET49749443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:50:59.062947989 CET4434974994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:00.547472000 CET4434974494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:00.547914028 CET49744443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:00.547935009 CET4434974494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:00.548289061 CET4434974494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:00.548643112 CET49744443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:00.548706055 CET4434974494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:00.548847914 CET49744443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:00.596322060 CET4434974494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.280459881 CET4434974494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.280541897 CET4434974494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.280663967 CET49744443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.281725883 CET49744443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.281745911 CET4434974494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.571773052 CET4434974894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.573131084 CET49748443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.573143959 CET4434974894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.573468924 CET4434974894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.575057983 CET49748443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.575120926 CET4434974894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.576261044 CET49748443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.616324902 CET4434974894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.639002085 CET4434974794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.639389992 CET49747443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.639409065 CET4434974794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.639714956 CET4434974794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.640059948 CET49747443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.640142918 CET4434974794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.640280962 CET49747443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.648900032 CET4434974994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.649111986 CET49749443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.649178982 CET4434974994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.649514914 CET4434974994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.649878025 CET49749443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.649949074 CET4434974994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.650033951 CET49749443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:01.684319019 CET4434974794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:01.692331076 CET4434974994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:02.332535028 CET4434974894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:02.332617998 CET4434974894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:02.332678080 CET49748443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:02.333905935 CET49748443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:02.333933115 CET4434974894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:02.407776117 CET4434974794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:02.407860041 CET4434974794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:02.407929897 CET49747443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:02.408545971 CET49747443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:02.408564091 CET4434974794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:02.428333998 CET4434974994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:02.428428888 CET4434974994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:02.428491116 CET49749443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:02.428950071 CET49749443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:02.428965092 CET4434974994.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:04.699321032 CET49679443192.168.2.1652.182.143.211
                                      Mar 12, 2025 15:51:10.528796911 CET49750443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:10.528836012 CET4434975094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:10.528939962 CET49750443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:10.529339075 CET49750443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:10.529355049 CET4434975094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:12.954157114 CET4434975094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:12.954535961 CET49750443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:12.954562902 CET4434975094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:12.954898119 CET4434975094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:12.955250978 CET49750443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:12.955300093 CET4434975094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:12.955487967 CET49750443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:12.996329069 CET4434975094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:13.775065899 CET4434975094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:13.775154114 CET4434975094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:13.775223017 CET49750443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:13.776068926 CET49750443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:13.776115894 CET4434975094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:13.778753042 CET49751443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:13.778805017 CET4434975194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:13.778886080 CET49751443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:13.779184103 CET49751443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:13.779202938 CET4434975194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:14.450638056 CET4969180192.168.2.16142.250.186.131
                                      Mar 12, 2025 15:51:14.450725079 CET4969280192.168.2.16199.232.210.172
                                      Mar 12, 2025 15:51:14.455565929 CET8049691142.250.186.131192.168.2.16
                                      Mar 12, 2025 15:51:14.455662012 CET4969180192.168.2.16142.250.186.131
                                      Mar 12, 2025 15:51:14.455790997 CET8049692199.232.210.172192.168.2.16
                                      Mar 12, 2025 15:51:14.455851078 CET4969280192.168.2.16199.232.210.172
                                      Mar 12, 2025 15:51:16.090938091 CET4434975194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:16.091262102 CET49751443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:16.091288090 CET4434975194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:16.091567993 CET4434975194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:16.091921091 CET49751443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:16.091963053 CET4434975194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:16.092116117 CET49751443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:16.136311054 CET4434975194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:16.824879885 CET4434975194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:16.824940920 CET4434975194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:16.825109005 CET49751443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:16.826018095 CET49751443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:16.826034069 CET4434975194.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:18.395457983 CET49754443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:18.395507097 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:18.395570993 CET49754443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:18.395936966 CET49754443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:18.395956039 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:18.400769949 CET49755443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:18.400804996 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:18.400885105 CET49755443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:18.401396990 CET49755443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:18.401412964 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:20.671360970 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:20.671679020 CET49754443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:20.671696901 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:20.672039986 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:20.672369957 CET49754443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:20.672430992 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:20.672555923 CET49754443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:20.672565937 CET49754443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:20.672574043 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:20.792699099 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:20.793001890 CET49755443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:20.793035984 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:20.793396950 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:20.793713093 CET49755443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:20.793783903 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:20.835437059 CET49755443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.464339972 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:21.464366913 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:21.464489937 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:21.464488983 CET49754443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.464539051 CET49754443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.465383053 CET49754443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.465409040 CET4434975494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:21.478532076 CET49757443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.478581905 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:21.478661060 CET49757443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.478899002 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.478945971 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:21.479001999 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.479051113 CET49755443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.479347944 CET49757443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.479362011 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:21.479568005 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:21.479590893 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:21.520349979 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:22.250257969 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:22.250281096 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:22.250348091 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:22.250437021 CET49755443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:22.250511885 CET49755443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:22.251372099 CET49755443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:22.251415014 CET4434975594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:23.801517963 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:23.801820993 CET49757443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:23.801848888 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:23.802206993 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:23.802560091 CET49757443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:23.802637100 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:23.802731037 CET49757443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:23.848324060 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:23.911289930 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:23.911669970 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:23.911688089 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:23.912048101 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:23.912399054 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:23.912467003 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:23.912592888 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:23.960328102 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.608869076 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.608890057 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.608963013 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.608983994 CET49757443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.609042883 CET49757443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.609608889 CET49757443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.609625101 CET4434975794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.612998962 CET49760443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.613043070 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.613121033 CET49760443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.613635063 CET49760443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.613661051 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.748198032 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.748225927 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.748331070 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.748348951 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.791450024 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.938319921 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.938330889 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.938373089 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.938436985 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.938452005 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.938488007 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.938513041 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.952020884 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.952115059 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.952122927 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.952169895 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.952219009 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.952481031 CET49758443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:24.952492952 CET4434975894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:24.957973957 CET49761443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:24.957993031 CET44349761188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:24.958084106 CET49761443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:24.958585978 CET49761443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:24.958595037 CET44349761188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:26.939141035 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:26.939460993 CET49760443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:26.939512968 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:26.939882040 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:26.940193892 CET49760443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:26.940263033 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:26.940351963 CET49760443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:26.988327026 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:27.007105112 CET44349761188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:27.007420063 CET49761443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:27.007447958 CET44349761188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:27.007730961 CET44349761188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:27.008024931 CET49761443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:27.008076906 CET44349761188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:27.008145094 CET49761443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:27.048346043 CET44349761188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:27.737191916 CET44349761188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:27.737266064 CET44349761188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:27.737318993 CET49761443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:27.739353895 CET49761443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:27.739372015 CET44349761188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:27.789752007 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:27.789767981 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:27.789828062 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:27.789855003 CET49760443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:27.789928913 CET49760443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:27.790195942 CET49760443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:27.790241003 CET4434976094.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:27.795573950 CET49762443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:27.795608044 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:27.795686960 CET49762443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:27.795958042 CET49762443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:27.795969963 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:30.130445004 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:30.131406069 CET49762443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:30.131434917 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:30.131805897 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:30.133712053 CET49762443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:30.133778095 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:30.133881092 CET49762443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:30.180324078 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:31.032957077 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:31.032974958 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:31.033051014 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:31.033063889 CET49762443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:31.033107996 CET49762443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:31.033951044 CET49762443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:31.033966064 CET4434976294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:36.456562042 CET49765443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:51:36.456602097 CET44349765142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:51:36.456691027 CET49765443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:51:36.457063913 CET49765443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:51:36.457079887 CET44349765142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:51:38.778911114 CET44349765142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:51:38.779423952 CET49765443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:51:38.779439926 CET44349765142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:51:38.781667948 CET44349765142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:51:38.782181025 CET49765443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:51:38.782449007 CET44349765142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:51:38.833573103 CET49765443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:51:41.506675959 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:41.506722927 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:41.506818056 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:41.507169008 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:41.507184029 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:41.512979984 CET49768443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:41.513016939 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:41.513093948 CET49768443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:41.513437986 CET49768443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:41.513453007 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:43.736231089 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:43.736581087 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:43.736613035 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:43.737799883 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:43.738250017 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:43.738430023 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:43.738440037 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:43.738455057 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:43.738550901 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:43.783559084 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:43.847182035 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:43.847439051 CET49768443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:43.847465992 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:43.847779036 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:43.848165989 CET49768443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:43.848225117 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:43.894567966 CET49768443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.535528898 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:44.535554886 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:44.535561085 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:44.535667896 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.535701990 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:44.535723925 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:44.535783052 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.536475897 CET49767443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.536494017 CET4434976794.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:44.547606945 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.547665119 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:44.547744036 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.548080921 CET49773443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.548116922 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:44.548177004 CET49773443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.548214912 CET49768443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.548531055 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.548544884 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:44.548748016 CET49773443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:44.548762083 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:44.588334084 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:45.116570950 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:45.116597891 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:45.116657019 CET49768443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:45.116669893 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:45.116713047 CET49768443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:45.117428064 CET49768443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:45.117451906 CET4434976894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:46.823146105 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:46.823549986 CET49773443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:46.823580980 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:46.823889017 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:46.824335098 CET49773443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:46.824395895 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:46.824580908 CET49773443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:46.872339964 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:46.903733969 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:46.904160023 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:46.904184103 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:46.904552937 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:46.906452894 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:46.906524897 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:46.908885002 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:46.952328920 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:47.610611916 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:47.610635042 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:47.610697985 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:47.610896111 CET49773443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:47.610896111 CET49773443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:47.612171888 CET49773443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:47.612194061 CET4434977394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:47.615094900 CET49775443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:47.615123034 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:47.615209103 CET49775443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:47.615732908 CET49775443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:47.615747929 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:47.709829092 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:47.709856987 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:47.710078955 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:47.710105896 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:47.773629904 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:48.076193094 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:48.076205969 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:48.076242924 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:48.076275110 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:48.076366901 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:48.076395035 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:48.076433897 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:48.076524973 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:48.076524973 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:48.076524973 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:48.076668978 CET49772443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:48.076679945 CET4434977294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:48.081401110 CET49776443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:48.081439018 CET44349776188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:48.081528902 CET49776443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:48.081978083 CET49776443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:48.081994057 CET44349776188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:48.484447002 CET44349765142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:51:48.484545946 CET44349765142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:51:48.484621048 CET49765443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:51:49.790956020 CET49765443192.168.2.16142.250.186.36
                                      Mar 12, 2025 15:51:49.790992022 CET44349765142.250.186.36192.168.2.16
                                      Mar 12, 2025 15:51:50.508239031 CET44349776188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:50.508611917 CET49776443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:50.508627892 CET44349776188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:50.508968115 CET44349776188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:50.509310961 CET49776443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:50.509381056 CET44349776188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:50.509459972 CET49776443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:50.552329063 CET44349776188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:50.751964092 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:50.752348900 CET49775443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:50.752373934 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:50.752718925 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:50.753046989 CET49775443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:50.753120899 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:50.753207922 CET49775443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:50.796341896 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:51.127721071 CET44349776188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:51.127806902 CET44349776188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:51.127862930 CET49776443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:51.128706932 CET49776443192.168.2.16188.40.246.96
                                      Mar 12, 2025 15:51:51.128726006 CET44349776188.40.246.96192.168.2.16
                                      Mar 12, 2025 15:51:51.502429962 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:51.502458096 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:51.502531052 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:51.502688885 CET49775443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:51.502688885 CET49775443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:51.503041983 CET49775443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:51.503061056 CET4434977594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:51.506690979 CET49778443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:51.506736040 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:51.506823063 CET49778443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:51.507263899 CET49778443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:51.507278919 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:53.960767984 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:53.961174965 CET49778443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:53.961196899 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:53.961534023 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:53.961895943 CET49778443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:53.961961031 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:53.962049961 CET49778443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:54.004323006 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:54.962285042 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:54.962301970 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:54.962371111 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:51:54.962528944 CET49778443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:54.962528944 CET49778443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:54.963395119 CET49778443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:51:54.963413954 CET4434977894.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:07.624943018 CET49782443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:07.624986887 CET4434978294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:07.625089884 CET49782443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:07.625459909 CET49782443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:07.625474930 CET4434978294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:09.967766047 CET4434978294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:09.968086958 CET49782443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:09.968111992 CET4434978294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:09.968919039 CET4434978294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:09.969266891 CET49782443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:09.969331026 CET4434978294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:09.969417095 CET49782443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:10.012357950 CET4434978294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:10.734169960 CET4434978294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:10.734230995 CET4434978294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:10.734411955 CET49782443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:10.734880924 CET49782443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:10.734899044 CET4434978294.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:10.737848043 CET49783443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:10.737884045 CET4434978394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:10.737992048 CET49783443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:10.738332033 CET49783443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:10.738346100 CET4434978394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:13.035134077 CET4434978394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:13.035624027 CET49783443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:13.035646915 CET4434978394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:13.035948992 CET4434978394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:13.036329985 CET49783443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:13.036381006 CET4434978394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:13.036505938 CET49783443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:13.084326982 CET4434978394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:13.763751030 CET4434978394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:13.763817072 CET4434978394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:13.763880014 CET49783443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:13.764987946 CET49783443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:13.765002966 CET4434978394.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:27.625332117 CET49784443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:27.625387907 CET4434978494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:27.625566959 CET49784443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:27.626079082 CET49784443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:27.626096010 CET4434978494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:29.939927101 CET4434978494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:29.940474033 CET49784443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:29.940505028 CET4434978494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:29.940882921 CET4434978494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:29.941345930 CET49784443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:29.941411972 CET4434978494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:29.941562891 CET49784443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:29.988352060 CET4434978494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:30.711582899 CET4434978494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:30.711652994 CET4434978494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:30.711810112 CET49784443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:30.712215900 CET49784443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:30.712244987 CET4434978494.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:30.714804888 CET49785443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:30.714843035 CET4434978594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:30.714941978 CET49785443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:30.715265036 CET49785443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:30.715280056 CET4434978594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:33.103441000 CET4434978594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:33.103789091 CET49785443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:33.103815079 CET4434978594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:33.104130030 CET4434978594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:33.104538918 CET49785443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:33.104598045 CET49785443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:33.104603052 CET4434978594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:33.152317047 CET4434978594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:33.155977011 CET49785443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:33.917615891 CET4434978594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:33.917700052 CET4434978594.159.113.79192.168.2.16
                                      Mar 12, 2025 15:52:33.917762995 CET49785443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:33.918399096 CET49785443192.168.2.1694.159.113.79
                                      Mar 12, 2025 15:52:33.918417931 CET4434978594.159.113.79192.168.2.16
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 12, 2025 15:50:31.612148046 CET53579481.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:31.632983923 CET53556261.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:32.266432047 CET5042553192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:32.266895056 CET5821053192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:32.620110989 CET53582101.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:32.622903109 CET53504251.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:34.917239904 CET5891953192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:34.917387962 CET5500353192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:34.926700115 CET53624961.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:35.525645018 CET53550031.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:35.794363022 CET53589191.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:36.390470028 CET5065153192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:36.390654087 CET5172153192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:36.397114038 CET53506511.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:36.397396088 CET53517211.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:39.522275925 CET5829453192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:39.522633076 CET5603053192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:39.905333042 CET53560301.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:40.534549952 CET6405153192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:40.846954107 CET53582941.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:41.710124016 CET53640511.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:47.850233078 CET53578771.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:51.360666990 CET5861253192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:51.360817909 CET5769653192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:51.899298906 CET53516361.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:52.042154074 CET53576961.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:52.239131927 CET53586121.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:55.845613003 CET6418253192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:55.846060991 CET6049653192.168.2.161.1.1.1
                                      Mar 12, 2025 15:50:55.852973938 CET53641821.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:55.853764057 CET53604961.1.1.1192.168.2.16
                                      Mar 12, 2025 15:50:55.885011911 CET53574041.1.1.1192.168.2.16
                                      Mar 12, 2025 15:51:10.978631973 CET53516461.1.1.1192.168.2.16
                                      Mar 12, 2025 15:51:16.207938910 CET53564211.1.1.1192.168.2.16
                                      Mar 12, 2025 15:51:31.551702976 CET53608841.1.1.1192.168.2.16
                                      Mar 12, 2025 15:51:33.940249920 CET53628581.1.1.1192.168.2.16
                                      Mar 12, 2025 15:51:37.071099997 CET53562421.1.1.1192.168.2.16
                                      Mar 12, 2025 15:51:43.375744104 CET138138192.168.2.16192.168.2.255
                                      Mar 12, 2025 15:52:03.829015970 CET53600911.1.1.1192.168.2.16
                                      TimestampSource IPDest IPChecksumCodeType
                                      Mar 12, 2025 15:50:41.710238934 CET192.168.2.161.1.1.1c240(Port unreachable)Destination Unreachable
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Mar 12, 2025 15:50:32.266432047 CET192.168.2.161.1.1.10x115fStandard query (0)atechelectricalengr.comA (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:32.266895056 CET192.168.2.161.1.1.10x353fStandard query (0)atechelectricalengr.com65IN (0x0001)false
                                      Mar 12, 2025 15:50:34.917239904 CET192.168.2.161.1.1.10xa7b7Standard query (0)mrt.response-check.topA (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:34.917387962 CET192.168.2.161.1.1.10x56d3Standard query (0)mrt.response-check.top65IN (0x0001)false
                                      Mar 12, 2025 15:50:36.390470028 CET192.168.2.161.1.1.10xab75Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:36.390654087 CET192.168.2.161.1.1.10x7ee4Standard query (0)www.google.com65IN (0x0001)false
                                      Mar 12, 2025 15:50:39.522275925 CET192.168.2.161.1.1.10x94dcStandard query (0)cityofmarion.in.gov.marion-police-department.reference-check.topA (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:39.522633076 CET192.168.2.161.1.1.10xdbc9Standard query (0)cityofmarion.in.gov.marion-police-department.reference-check.top65IN (0x0001)false
                                      Mar 12, 2025 15:50:40.534549952 CET192.168.2.161.1.1.10x1d8cStandard query (0)cityofmarion.in.gov.marion-police-department.reference-check.topA (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:51.360666990 CET192.168.2.161.1.1.10x9dbStandard query (0)cityofmarion.in.gov.marion-police-department.reference-check.topA (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:51.360817909 CET192.168.2.161.1.1.10xd01bStandard query (0)cityofmarion.in.gov.marion-police-department.reference-check.top65IN (0x0001)false
                                      Mar 12, 2025 15:50:55.845613003 CET192.168.2.161.1.1.10xf3d6Standard query (0)remote.captcha.comA (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:55.846060991 CET192.168.2.161.1.1.10x33cbStandard query (0)remote.captcha.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Mar 12, 2025 15:50:32.622903109 CET1.1.1.1192.168.2.160x115fNo error (0)atechelectricalengr.com102.212.247.74A (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:35.794363022 CET1.1.1.1192.168.2.160xa7b7No error (0)mrt.response-check.topresponse-check.topCNAME (Canonical name)IN (0x0001)false
                                      Mar 12, 2025 15:50:35.794363022 CET1.1.1.1192.168.2.160xa7b7No error (0)response-check.top94.159.113.79A (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:36.397114038 CET1.1.1.1192.168.2.160xab75No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:36.397396088 CET1.1.1.1192.168.2.160x7ee4No error (0)www.google.com65IN (0x0001)false
                                      Mar 12, 2025 15:50:40.846954107 CET1.1.1.1192.168.2.160x94dcNo error (0)cityofmarion.in.gov.marion-police-department.reference-check.topreference-check.topCNAME (Canonical name)IN (0x0001)false
                                      Mar 12, 2025 15:50:40.846954107 CET1.1.1.1192.168.2.160x94dcNo error (0)reference-check.top94.159.113.79A (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:41.710124016 CET1.1.1.1192.168.2.160x1d8cNo error (0)cityofmarion.in.gov.marion-police-department.reference-check.topreference-check.topCNAME (Canonical name)IN (0x0001)false
                                      Mar 12, 2025 15:50:41.710124016 CET1.1.1.1192.168.2.160x1d8cNo error (0)reference-check.top94.159.113.79A (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:52.239131927 CET1.1.1.1192.168.2.160x9dbNo error (0)cityofmarion.in.gov.marion-police-department.reference-check.topreference-check.topCNAME (Canonical name)IN (0x0001)false
                                      Mar 12, 2025 15:50:52.239131927 CET1.1.1.1192.168.2.160x9dbNo error (0)reference-check.top94.159.113.79A (IP address)IN (0x0001)false
                                      Mar 12, 2025 15:50:55.852973938 CET1.1.1.1192.168.2.160xf3d6No error (0)remote.captcha.com188.40.246.96A (IP address)IN (0x0001)false
                                      • atechelectricalengr.com
                                      • mrt.response-check.top
                                        • cityofmarion.in.gov.marion-police-department.reference-check.top
                                          • remote.captcha.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.1649703102.212.247.744437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:34 UTC778OUTGET /mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y HTTP/1.1
                                      Host: atechelectricalengr.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-12 14:50:34 UTC541INHTTP/1.1 302 Found
                                      Connection: close
                                      cache-control: no-cache, no-store, must-revalidate, max-age=0
                                      pragma: no-cache
                                      expires: 0
                                      location: https://mrt.response-check.top/mpi.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y
                                      content-type: text/html; charset=UTF-8
                                      content-length: 0
                                      date: Wed, 12 Mar 2025 14:50:34 GMT
                                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.164970694.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:38 UTC762OUTGET /mpi.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y HTTP/1.1
                                      Host: mrt.response-check.top
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-12 14:50:39 UTC191INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:38 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Vary: Accept-Encoding
                                      Content-Length: 289
                                      Connection: close
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-12 14:50:39 UTC289INData Raw: 3c 64 69 76 3e 0a 20 20 20 20 3c 68 31 3e 3c 2f 68 31 3e 0a 20 20 20 20 3c 70 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 0a 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 69 74 79 6f 66 6d 61 72 69 6f 6e 2e 69 6e 2e 67 6f 76 2e 6d 61 72 69 6f 6e 2d 70 6f 6c 69 63 65 2d 64 65 70 61 72 74 6d 65 6e 74 2e 72 65 66 65 72 65 6e 63 65 2d 63 68 65 63 6b 2e 74 6f 70 2f 6f 6e 6c 69 6e 65 2d 64 6f 77 6e 6c 6f 61 64 2f 69 6e 64 65 78 2e 70 68 70 3f 72 69 6d 3d 74 6c 63 7a 73 35 71 64 63 26 78 79 72 3d 74 6f 75 7a 26 6b 74 69 3d 6a 6a 34 6a 64 33 6a 6d 7a 7a 6e 61 37 26 6d 73 6f 3d 35 35 39 68 62 38 30 30 74 77 34 6a 6c 6a 6a
                                      Data Ascii: <div> <h1></h1> <p></p></div><script type='text/javascript'> window.location.href='https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.164971194.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:43 UTC850OUTGET /online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: document
                                      Referer: https://mrt.response-check.top/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-12 14:50:43 UTC362INHTTP/1.1 302 Found
                                      Date: Wed, 12 Mar 2025 14:50:43 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Location: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Content-Length: 505
                                      Connection: close
                                      Content-Type: text/html; charset=iso-8859-1
                                      2025-03-12 14:50:43 UTC505INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 69 74 79 6f 66 6d 61 72 69 6f 6e 2e 69 6e 2e 67 6f 76 2e 6d 61 72 69 6f 6e 2d 70 6f 6c 69 63 65 2d 64 65 70 61 72 74 6d 65 6e 74 2e 72 65 66 65 72 65 6e 63 65 2d 63 68 65 63 6b 2e 74 6f 70 2f 6f 6e 6c 69 6e 65 2d 64 6f 77 6e 6c 6f 61 64 2f 69 6e 64 65 78 2e 70 68 70 3f 72 69 6d
                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.164971294.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:43 UTC843OUTGET /online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Referer: https://mrt.response-check.top/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-12 14:50:44 UTC360INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:44 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Set-Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; path=/
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Vary: Accept-Encoding
                                      Content-Length: 7913
                                      Connection: close
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-12 14:50:44 UTC7832INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 61 72 69 6f 6e 20 50 44 20 44 6f 77 6e 6c 6f 61 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f
                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Marion PD Download</title> <link href="css/bootstrap.min.css" rel="stylesheet"> <link href="css/
                                      2025-03-12 14:50:44 UTC81INData Raw: 64 6f 77 6e 54 69 6d 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 63 6f 75 6e 74 64 6f 77 6e 54 69 6d 65 72 2c 20 31 30 30 30 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                      Data Ascii: downTimer(); setInterval(countdownTimer, 1000);</script></body></html>


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.164971594.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:46 UTC818OUTGET /online-download/css/bootstrap.min.css HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm
                                      2025-03-12 14:50:47 UTC275INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:47 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Wed, 15 Sep 2021 06:46:46 GMT
                                      ETag: "27bcc-5cc030fd2e180"
                                      Accept-Ranges: bytes
                                      Content-Length: 162764
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-12 14:50:47 UTC7917INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 31 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                                      Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.1.1 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                                      2025-03-12 14:50:47 UTC8000INData Raw: 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 39 36 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 30 30 70 78 29 7b 2e 63 6f 6e 74
                                      Data Ascii: {max-width:720px}}@media (min-width:992px){.container,.container-lg,.container-md,.container-sm{max-width:960px}}@media (min-width:1200px){.container,.container-lg,.container-md,.container-sm,.container-xl{max-width:1140px}}@media (min-width:1400px){.cont
                                      2025-03-12 14:50:47 UTC8000INData Raw: 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 35 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 36 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 37 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 38 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 39 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 30 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f
                                      Data Ascii: .33333333%}.col-xl-5{flex:0 0 auto;width:41.66666667%}.col-xl-6{flex:0 0 auto;width:50%}.col-xl-7{flex:0 0 auto;width:58.33333333%}.col-xl-8{flex:0 0 auto;width:66.66666667%}.col-xl-9{flex:0 0 auto;width:75%}.col-xl-10{flex:0 0 auto;width:83.33333333%}.co
                                      2025-03-12 14:50:47 UTC8000INData Raw: 6f 6c 3a 64 69 73 61 62 6c 65 64 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 66 69 6c 65 2d 73 65 6c 65 63 74 6f 72 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 2d 2e 33 37 35 72 65 6d 20 2d 2e 37 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 6d 61 72 67 69 6e 2d 65 6e 64 3a 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 70 6f 69 6e 74 65 72 2d 65 76 65
                                      Data Ascii: ol:disabled,.form-control[readonly]{background-color:#e9ecef;opacity:1}.form-control::file-selector-button{padding:.375rem .75rem;margin:-.375rem -.75rem;-webkit-margin-end:.75rem;margin-inline-end:.75rem;color:#212529;background-color:#e9ecef;pointer-eve
                                      2025-03-12 14:50:47 UTC8000INData Raw: 65 72 2d 74 68 75 6d 62 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 36 64 34 66 65 7d 2e 66 6f 72 6d 2d 72 61 6e 67 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 6c 69 64 65 72 2d 72 75 6e 6e 61 62 6c 65 2d 74 72 61 63 6b 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 2e 35 72 65 6d 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 72 65 6d 7d 2e 66 6f 72 6d 2d 72 61 6e 67 65 3a 3a 2d 6d 6f 7a 2d 72 61 6e 67 65 2d 74 68 75 6d 62 7b 77 69 64 74 68 3a 31 72 65 6d 3b 68 65 69 67
                                      Data Ascii: er-thumb:active{background-color:#b6d4fe}.form-range::-webkit-slider-runnable-track{width:100%;height:.5rem;color:transparent;cursor:pointer;background-color:#dee2e6;border-color:transparent;border-radius:1rem}.form-range::-moz-range-thumb{width:1rem;heig
                                      2025-03-12 14:50:48 UTC8000INData Raw: 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 32 20 31 32 27 20 77 69 64 74 68 3d 27 31 32 27 20 68 65 69 67 68 74 3d 27 31 32 27 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 20 73 74 72 6f 6b 65 3d 27 25 32 33 64 63 33 35 34 35 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 36 27 20 72 3d 27 34 2e 35 27 2f 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 27 72 6f 75 6e 64 27 20 64 3d 27 4d 35 2e 38 20 33 2e 36 68 2e 34 4c 36 20 36 2e 35 7a 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 36 27 20 63 79 3d 27 38 2e 32 27 20 72 3d 27 2e 36 27 20 66 69 6c 6c 3d 27 25 32 33 64 63 33 35 34 35 27 20 73 74 72 6f 6b
                                      Data Ascii: s='http://www.w3.org/2000/svg' viewBox='0 0 12 12' width='12' height='12' fill='none' stroke='%23dc3545'%3e%3ccircle cx='6' cy='6' r='4.5'/%3e%3cpath stroke-linejoin='round' d='M5.8 3.6h.4L6 6.5z'/%3e%3ccircle cx='6' cy='8.2' r='.6' fill='%23dc3545' strok
                                      2025-03-12 14:50:48 UTC8000INData Raw: 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 61 35 32 38 33 34 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 32 32 35 2c 38 33 2c 39 37 2c 2e 35 29 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 64 61 6e
                                      Data Ascii: order-color:#a52834}.btn-check:active+.btn-danger:focus,.btn-check:checked+.btn-danger:focus,.btn-danger.active:focus,.btn-danger:active:focus,.show>.btn-danger.dropdown-toggle:focus{box-shadow:0 0 0 .25rem rgba(225,83,97,.5)}.btn-danger.disabled,.btn-dan
                                      2025-03-12 14:50:48 UTC8000INData Raw: 6f 77 6e 2d 74 6f 67 67 6c 65 2e 73 68 6f 77 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 73 68 6f 77 3a 66 6f
                                      Data Ascii: own-toggle.show,.btn-outline-dark:active{color:#fff;background-color:#212529;border-color:#212529}.btn-check:active+.btn-outline-dark:focus,.btn-check:checked+.btn-outline-dark:focus,.btn-outline-dark.active:focus,.btn-outline-dark.dropdown-toggle.show:fo
                                      2025-03-12 14:50:48 UTC8000INData Raw: 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 3e 2e 62 74 6e 7e 2e 62 74 6e 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6e 61 76 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 3b 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 74 65 78
                                      Data Ascii: .btn-group:not(:first-child)>.btn,.btn-group-vertical>.btn~.btn{border-top-left-radius:0;border-top-right-radius:0}.nav{display:flex;flex-wrap:wrap;padding-left:0;margin-bottom:0;list-style:none}.nav-link{display:block;padding:.5rem 1rem;color:#0d6efd;tex
                                      2025-03-12 14:50:48 UTC8000INData Raw: 6e 64 20 2e 6f 66 66 63 61 6e 76 61 73 2d 68 65 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6f 66 66 63 61 6e 76 61 73 7b 70 6f 73 69 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6f 66 66 63 61 6e 76 61 73 2d
                                      Data Ascii: nd .offcanvas-header{display:none}.navbar-expand .offcanvas{position:inherit;bottom:0;z-index:1000;flex-grow:1;visibility:visible!important;background-color:transparent;border-right:0;border-left:0;transition:none;transform:none}.navbar-expand .offcanvas-


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.164971894.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:46 UTC815OUTGET /online-download/css/styles.min.css HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm
                                      2025-03-12 14:50:47 UTC273INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:47 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Sun, 12 Jun 2022 15:59:32 GMT
                                      ETag: "2a60-5e14241d32100"
                                      Accept-Ranges: bytes
                                      Content-Length: 10848
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-12 14:50:47 UTC7919INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 77 67 68 74 40 34 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 2e 73 69 67 6e 49 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 62 6f 64 79 2e 73 69 67 6e 49 6e 20 2e 73 69 6e 67 49 6e 2d 62 67 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 62 6f 64 79
                                      Data Ascii: @import url(https://fonts.googleapis.com/css2?family=Roboto:wght@400&display=swap);body,html{height:100%}body.signIn{background:#fff}body.signIn .singIn-bg{display:flex;align-items:center;width:100%;height:100%;text-align:center;flex-direction:column}body
                                      2025-03-12 14:50:47 UTC2929INData Raw: 31 34 70 78 7d 62 6f 64 79 2e 69 6e 64 65 78 20 2e 77 72 61 70 70 65 72 2d 62 67 2d 69 6e 64 65 78 20 2e 62 67 20 2e 77 72 61 70 70 65 72 2d 62 67 20 2e 77 72 61 70 70 65 72 2d 62 67 2d 72 69 67 68 74 3e 64 69 76 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 64 31 32 65 32 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 39 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 62 6f 64 79 2e 69 6e 64 65 78 20 2e 77 72 61 70 70 65 72 2d 62 67 2d 69 6e 64 65 78 20 2e 62 67 20 2e 77 72 61 70 70 65 72 2d 62 67 20 2e 77 72 61 70 70 65 72 2d 62 67 2d 72 69 67 68 74 3e 64 69 76 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                      Data Ascii: 14px}body.index .wrapper-bg-index .bg .wrapper-bg .wrapper-bg-right>div span{color:#d12e26;font-size:80px;line-height:94px;padding-right:14px;font-weight:700}body.index .wrapper-bg-index .bg .wrapper-bg .wrapper-bg-right>div p{font-size:24px;line-height:2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.164971794.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:47 UTC852OUTGET /online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791044 HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm
                                      2025-03-12 14:50:47 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:47 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "e1b-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 3611
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-12 14:50:47 UTC3611INData Raw: 2e 42 44 43 5f 43 61 70 74 63 68 61 44 69 76 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 42 44 43 5f 43 61 70 74 63 68 61 49 6d 61 67 65 44 69 76 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67
                                      Data Ascii: .BDC_CaptchaDiv { padding: 0 !important; margin: 0 !important; overflow: visible !important;}.BDC_CaptchaImageDiv { margin: 0 !important; padding: 0 !important; display: -moz-inline-stack; display: inline-block !important; vertical-alig


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.164971694.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:47 UTC778OUTGET /api/counter HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm
                                      2025-03-12 14:50:48 UTC593INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:47 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Vary: Accept,Accept-Encoding
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Access-Control-Allow-Origin: *
                                      Content-Length: 4280
                                      Content-Type: text/html; charset=UTF-8
                                      Set-Cookie: gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D; expires=Thu, 12-Mar-2026 14:50:47 GMT; Max-Age=31536000; path=/; secure; HttpOnly; SameSite=None
                                      Connection: close
                                      2025-03-12 14:50:48 UTC4280INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 28 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 69 66 76 69 73 69 62 6c 65 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 3b 72 65 74 75 72 6e 20 69 3d 7b 7d 2c 63 3d 64 6f 63 75 6d 65 6e 74 2c 6b 3d 21 31 2c 6c 3d 22 61 63 74 69 76 65 22 2c 67 3d 36 65 34
                                      Data Ascii: (function(){!function(a,b){return"function"==typeof define&&define.amd?define(function(){return b()}):"object"==typeof exports?module.exports=b():a.ifvisible=b()}(this,function(){var a,b,c,d,e,f,g,h,i,j,k,l,m,n;return i={},c=document,k=!1,l="active",g=6e4


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.164972194.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:50 UTC1025OUTGET /online-download/img/logo.jpg HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:51 UTC254INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:50 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 10 Mar 2025 12:55:45 GMT
                                      ETag: "26631-62ffc7d8e3640"
                                      Accept-Ranges: bytes
                                      Content-Length: 157233
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-03-12 14:50:51 UTC7938INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 04 fa 04 34 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                      Data Ascii: JFIF``CC4"}!1AQa"q2
                                      2025-03-12 14:50:51 UTC8000INData Raw: d2 90 09 b4 52 a3 bc 47 31 bb 02 39 dc ad 8a 4e d8 34 b5 a4 2a 4e 9b bc 1d bd 09 71 52 56 68 e8 74 9f 88 1a ce 93 80 b7 2d 2a 0e 89 27 cd 5d a6 8f f1 a1 38 4d 42 dd 87 fb 71 f4 fc ab ca 4f 6a 08 e2 be bf 2f e2 cc d7 2f 69 53 aa da 5d 1e a8 f3 2b 65 b8 7a eb 58 a5 e9 a1 f4 7e 97 e3 2d 2b 56 09 e4 5e 46 49 e8 a7 83 f9 56 e2 c8 ac b9 4e 95 f2 b2 bb 21 05 4b 02 3a 15 e3 f9 57 43 a3 f8 ff 00 59 d1 b0 12 e1 a7 8c 7f 04 9c d7 ea 39 5f 89 54 dd a1 8e a7 6f 35 fe 47 cf d7 c8 64 b5 a5 2b f9 33 e8 90 00 a7 57 97 68 9f 18 ed a7 21 35 18 1a dd ff 00 be bc ad 77 fa 6f 88 2c 35 54 dd 6f 73 1c a3 d1 5b fa 57 ea 99 7e 7f 97 66 71 52 c3 d5 4f cb 67 f7 1f 3b 5b 09 5f 0e ed 38 d8 d2 a2 9b e6 0a 50 c3 b5 7d 1a 6b a1 c6 2d 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51
                                      Data Ascii: RG19N4*NqRVht-*']8MBqOj//iS]+ezX~-+V^FIVN!K:WCY9_To5Gd+3Wh!5wo,5Tos[W~fqROg;[_8P}k-Q@Q@Q@Q@Q
                                      2025-03-12 14:50:51 UTC8000INData Raw: 96 17 d5 fe 87 de f0 9f f1 2a 7a 23 ab fd 68 c7 18 a5 e9 4c 0e 1b a1 5f 4f ca bf 95 8f d2 b6 06 03 67 3d 2b f3 63 f6 e4 f0 69 f0 cf c6 b9 ef d1 18 5b 6b 36 f1 dd 86 55 e3 70 ca 38 fa e5 73 f8 8a fd 28 6e 57 8f fc 76 be 4f ff 00 82 82 f8 38 6a 7f 0f f4 3f 10 22 7e f7 4c bb 30 c8 ca bf f2 ce 40 3f f6 65 15 fa b7 86 99 92 cb f3 ea 74 e4 f4 a8 9c 5f cf 55 f8 9f 35 c4 18 7f 6f 81 93 5b c6 cd 7c b7 fc 0f 81 29 a0 fe 54 2d 0b c0 af ed 93 f1 d1 d4 51 45 00 14 df e2 a5 e8 2b 7f e1 f7 87 df c5 7e 39 d0 b4 78 d3 7b de de c5 09 5f f6 4b 0c fe 95 86 22 a4 68 51 95 59 3b 24 9b 7e 89 17 4e 2e 73 50 5b bb 23 f5 07 f6 72 f0 80 f0 4f c1 6f 0a 69 85 31 2f d8 d6 e2 65 db 83 be 43 bd b3 f4 2d 8f c2 bd 37 f4 a8 2c ed 92 d2 ce 0b 74 18 48 a3 11 85 f4 00 00 05 4a d8 db 8f 6f e9
                                      Data Ascii: *z#hL_Og=+ci[k6Up8s(nWvO8j?"~L0@?et_U5o[|)T-QE+~9x{_K"hQY;$~N.sP[#rOoi1/eC-7,tHJo
                                      2025-03-12 14:50:51 UTC8000INData Raw: d2 c7 eb 23 9a f9 53 ef 72 3e ed 7d 25 fb 7c 5d 79 bf 1b d6 20 73 e5 69 d0 0d bf 5c 9f eb 5f 37 28 c0 e9 8a fe f8 e0 b8 2a 7c 3f 84 8a fe 45 f8 ea 7e 21 9c 4b 9b 1f 55 f9 fe 42 1c 01 d2 be d6 ff 00 82 72 dd 0d be 33 b6 3d 73 04 9f 87 cc 3f 98 af 8a b1 f2 e2 be 9a fd 81 3c 54 9a 2f c5 bb cd 22 57 d8 9a bd 8b 47 1a ff 00 7e 44 21 c0 ff 00 be 77 9f c2 b9 f8 f3 0b 2c 5f 0e e2 a1 0d d2 4f e4 ac d9 ae 49 51 53 c7 d3 93 da f6 fb cf d1 30 7b 50 78 c5 22 11 b6 95 ba 57 f0 7a f7 65 73 f6 a3 f2 4f f6 82 d3 4e 91 f1 a7 c6 76 c4 63 1a 94 a4 7f ba 4e 47 e8 6b cf 47 5f 6a fa 7f f6 f4 f8 78 fe 1e f8 9d 07 89 61 8f fd 0b 5a 81 7c c6 55 e1 26 40 10 8f c5 40 3f 9d 7c c3 9a ff 00 41 f8 67 1b 0c c3 27 c3 57 a6 ef 78 ab f9 34 92 68 fc 2b 32 a2 f0 f8 ba 90 7d df dc f6 16 8a 4c
                                      Data Ascii: #Sr>}%|]y si\_7(*|?E~!KUBr3=s?<T/"WG~D!w,_OIQS0{Px"WzesONvcNGkG_jxaZ|U&@@?|Ag'Wx4h+2}L
                                      2025-03-12 14:50:51 UTC8000INData Raw: 80 00 00 fd 2a db 74 fa 51 d0 71 e9 4d 73 84 24 fc a0 0e 7e 95 c5 39 ba d5 1c e5 bc 8d a3 15 08 a4 8f 83 7f e0 a1 9e 33 17 de 2f f0 f7 86 21 7c a5 85 b9 bb 99 57 fb f2 1c 00 7e 8a b9 ff 00 81 d7 c8 a0 66 bd 1f f6 88 f1 6f fc 26 df 19 bc 51 a9 ab f9 91 7d ac c3 1b 7f b0 9f 20 c7 b6 05 79 cf 4e 95 fd fb c2 99 7a ca f2 6c 36 1a d6 6a 29 bf 57 ab 3f 0f cd 2b fd 67 17 39 f4 bd 97 a2 d1 0b 45 14 57 d6 1e 50 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 d2 71 fd 2b f4 5b f6 22 f8 c0 fe 3a f0 03 f8 7b 50 9f cd d5 74 4c 46 1d db 96 80 93 b0 fe 1f 77 f2 af ce a2 06 2b d3 7f 67 1f 89 52 fc 2d f8 b1 a3 6a 66 46 4b 09 a4 16 b7 89 d8 c4 fc 12 7e 87 04 7d 2b e0 b8 db 22 8e 7b 93 d4 a4 a3 ef c1 5e 3e ab a7 cc f7 72 6c 6b c1 62 a2 db f7 5e 8f d1
                                      Data Ascii: *tQqMs$~93/!|W~fo&Q} yNzl6j)W?+g9EWPQEQEQEQEQEQEq+[":{PtLFw+gR-jfFK~}+"{^>rlkb^
                                      2025-03-12 14:50:51 UTC8000INData Raw: b7 8d 40 50 a0 00 3a 57 8c bf ed b1 f0 ea db e3 35 ff 00 c3 bb ad 56 de da ea d2 11 ba fa 47 02 0f 3c 1c 34 3b ba 64 0e bf 95 60 fe dd df b4 b1 fd 9f 7e 11 ca 96 12 7f c5 4f ae 6e b4 b0 5e f1 0c 0d f2 9f a0 38 1e e4 57 e2 6d f5 f4 fa 85 e4 f7 77 32 b4 b7 13 48 64 92 46 6c b1 24 92 49 3d 72 6b cd c3 61 7d ba 72 9e 8b a1 d9 5a bf b3 6a 31 3e fe ff 00 82 99 fe d6 1a 57 c4 24 b0 f8 75 e1 4d 41 2f f4 eb 59 45 d6 a5 73 6e d9 49 24 1f 72 30 47 04 0e a7 b6 71 5f 27 fe cb ff 00 0a b5 3f 8b ff 00 1b bc 29 a1 69 b6 ed 20 5b d8 ae ae e4 65 e2 28 23 70 ce 4f e0 30 3d f0 2b cd 34 dd 36 eb 5a d4 2d ec ac e1 7b 9b bb 99 16 28 e3 89 72 ce c7 80 00 f5 cd 7e bf 7e c9 ff 00 02 b4 6f d8 cf e0 76 ab e3 7f 17 bc 71 6b f2 5a 1b dd 4a 46 c6 6d e3 03 29 02 fb 93 80 7d 49 c5 7a 35
                                      Data Ascii: @P:W5VG<4;d`~On^8Wmw2HdFl$I=rka}rZj1>W$uMA/YEsnI$r0Gq_'?)i [e(#pO0=+46Z-{(r~~ovqkZJFm)}Iz5
                                      2025-03-12 14:50:51 UTC8000INData Raw: 1f 0a 47 3e a1 e1 79 7f b6 6c 17 93 6f d2 64 1e c3 be 2b f6 2c 17 18 70 ef 15 53 58 7c c6 0a 12 7d 1d b7 f2 67 ca 55 ca b1 f9 64 bd a6 1e 57 4b b7 f9 1f 53 7c 2a fd a9 3c 19 f1 4a 08 22 8a f1 74 ed 4d 80 0d 67 74 c1 4e 7d 8f 42 2b d7 0c 71 dd c5 b1 d1 65 8d 86 0a b2 82 08 3f a6 2b f1 a2 ee c7 51 f0 de a2 f0 dc 45 71 61 77 11 e5 59 4a b0 23 d3 a5 7d 05 f0 5f f6 ce f1 2f 80 3c ab 0d 74 b6 b9 a5 2e 17 73 b7 ef a3 1e c7 be 2b e5 33 ef 0c 5c 62 f1 79 15 4b ad ed 7f c9 9e a6 07 88 53 6a 96 31 59 f7 ff 00 34 7d 1d f1 af f6 33 f0 e7 8f d6 7d 43 42 09 a1 ea ec 0b 6d 8d 71 0b b7 b8 1d 33 ed 5f 07 fc 44 f8 55 e2 3f 85 da ab d8 eb b6 0f 6e 41 21 64 55 ca 38 1c 02 0f 4e 6b f5 33 e1 df c5 8f 0d 7c 52 d2 e2 be d0 b5 08 e7 c8 cb 5b ee 01 d3 d8 8a d0 f1 b7 80 74 3f 88 3a
                                      Data Ascii: G>ylod+,pSX|}gUdWKS|*<J"tMgtN}B+qe?+QEqawYJ#}_/<t.s+3\byKSj1Y4}3}CBmq3_DU?nA!dU8Nk3|R[t?:
                                      2025-03-12 14:50:51 UTC8000INData Raw: 45 00 27 dd 15 e5 5f 1b 2c 41 b3 d3 6e 80 e5 1d 90 9f a8 04 7e 58 af 55 20 01 5c 67 c5 4d 3f ed 7e 11 b9 6c 7c d0 91 20 fc 08 1f d6 be 47 8a f0 bf 5b c9 b1 14 ed b2 6f ee d4 f4 72 fa 9e cf 13 09 2e f6 fb f4 3c 17 3d 85 2d 35 7a d2 af 4a fe 33 b2 4f 43 f5 04 23 7d de 3d 2b f3 ef fe 0a 0d a0 7d 8f e2 5e 8d aa 84 c2 5e e9 e2 32 de e8 c4 7f 23 5f a0 a7 a7 d2 be 45 ff 00 82 87 78 77 ed 3e 05 f0 de b4 83 26 d2 f8 da b3 7b 3a 12 3f 54 fd 6b f5 1f 0d b1 9f 54 e2 2a 2b a4 d3 5f 7a ba 3e 73 88 29 7b 4c 04 fc ac fe e3 e0 bc 7c d5 f4 17 ec 3b f1 c3 46 f8 01 f1 ce 2f 11 eb e8 ff 00 d9 53 d8 cd a7 cd 24 6b 93 1e f6 46 0d 8f 40 50 03 f5 af 9f ba 71 49 8f 4e 95 fd b7 38 a9 c5 c5 ec cf c7 a3 27 09 29 2e 87 ee 55 c7 ed fd f0 56 db 4c 4b bf f8 4b ad e4 24 02 21 45 3b 87 b6
                                      Data Ascii: E'_,An~XU \gM?~l| G[or.<=-5zJ3OC#}=+}^^2#_Exw>&{:?TkT*+_z>s){L|;F/S$kF@PqIN8').UVLKK$!E;
                                      2025-03-12 14:50:51 UTC8000INData Raw: 28 1c 0e 6b e9 a9 53 54 e0 a0 b6 47 8b 39 39 c9 b6 2d 14 51 5a 10 7d e7 f1 27 fe 0a 95 ad eb ff 00 0c 6c b4 3f 0d 69 4d a3 eb 92 5a 2c 37 9a 83 38 c2 30 50 a4 c6 07 4c f2 47 a5 71 1f b0 a7 c2 d9 3c 53 e2 9d 4f c7 fa c8 7b 81 6a cd 1d ab cd c9 92 76 c9 77 24 f5 20 1c 7d 4d 7c 95 a5 e9 d3 ea fa 95 a5 8d a4 6d 2d cd c4 8b 14 68 bd 5c 92 00 1f 9d 7e b6 fc 1e f8 7f 6d f0 bb e1 e6 8d e1 f8 02 97 b5 84 19 e4 5f e3 90 e0 b9 fc 4f 4a fc 63 c4 8c e2 39 2e 55 f5 5a 0e d5 2b 69 e6 97 5f bc fb 1e 1f c3 4b 19 89 f6 b5 35 8c 75 f9 f4 3a 9d 5b 54 b6 d1 34 bb 9b fb b9 16 2b 4b 58 9a 69 1d ba 05 03 24 fe 00 57 e4 ef c6 df 89 f7 7f 16 fe 21 ea 7a ed c9 61 0b 49 e5 5a c7 da 38 87 08 07 e1 c9 f7 af b2 7f 6e df 8b 4d e1 6f 05 5b 78 4e c2 5d 97 ba cf 37 0c ad ca 40 08 e3 fe 04
                                      Data Ascii: (kSTG99-QZ}'l?iMZ,780PLGq<SO{jvw$ }M|m-h\~m_OJc9.UZ+i_K5u:[T4+KXi$W!zaIZ8nMo[xN]7@
                                      2025-03-12 14:50:51 UTC8000INData Raw: 31 19 47 4f de 38 0e ff 00 f8 f1 35 dd 6d 15 0d b2 88 e2 08 9d 00 00 7d 3b 54 cb f7 ab f9 7b 30 c4 cb 17 8c ab 88 96 f2 6d bf bc fd 26 8d 35 4e 9c 60 b6 49 2f b9 0b 45 14 57 9e 6c 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 67 78 8f fe 45 fd 47 fe bd 64 ff 00 d0 0d 7e 61 f8 67 fe 46 8d 2f fe bf 62 ff 00 d0 c5 7e 9e 78 8f fe 45 fd 47 fe bd 64 ff 00 d0 0d 7e 61 f8 67 fe 46 8d 2f fe bf 62 ff 00 d0 c5 7f 4a f8 4f fe e5 98 7a 2f c9 9f 03 c4 9f c7 a1 fd 76 3f 41 be 3e 7f c9 16 f1 47 fd 79 7f ec cb 5f 12 fc 1d f8 5e 7e 2b 5e eb 5a 6c 32 f9 17 b0 5a 79 f6 ec df 74 b0 60 30 7d 88 e2 be db f8 f9 ff 00 24 57 c5 3f f5 e5 ff 00 b3 2d 7c d5 fb 13 0c fc 44 d5 c7 fd 43 ff 00 f6 71 51 c1 d8 ea b9 6f 0b 63 f1 74 1d a5 09 b6 be 56 1e 6b 4a 35 f3 1a 14 e6 b4 6a c7 84 6b
                                      Data Ascii: 1GO85m};T{0m&5N`I/EWlQEQEQEQEgxEGd~agF/b~xEGd~agF/bJOz/v?A>Gy_^~+^Zl2Zyt`0}$W?-|DCqQoctVkJ5jk


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.164972294.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:50 UTC1091OUTGET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=1400a799ca043567983c28dd957cb010 HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:51 UTC314INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:51 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: -1
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Connection: Close
                                      Accept-Ranges: none
                                      X-Robots-Tag: noindex, nofollow, noarchive, nosnippet
                                      Content-Length: 3948
                                      Content-Type: image/jpeg
                                      2025-03-12 14:50:51 UTC3948INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 28 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01
                                      Data Ascii: JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222("


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      10192.168.2.164972494.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:53 UTC1048OUTGET /online-download/botdetect/public/bdc-sound-icon.gif HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:53 UTC249INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:53 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "4a7-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 1191
                                      Connection: close
                                      Content-Type: image/gif
                                      2025-03-12 14:50:53 UTC1191INData Raw: 47 49 46 38 39 61 16 00 16 00 f7 00 00 30 30 30 de de de ff ff ff ea ea ea ef ef ef f5 f5 f5 e7 e7 e7 d0 d0 d0 ee ee ee f0 f0 f0 fe fe fe fd fd fd fb fb fb fc fc fc 6c 6c 6c f9 f9 f9 fe fe fe fa fa fa ef ef ef ef ef ef 88 88 88 f3 f3 f3 f6 f6 f6 fe fe fe c7 c7 c7 53 53 53 fd fd fd f8 f8 f8 fd fd fd f8 f8 f8 45 45 45 f2 f2 f2 f7 f7 f7 f4 f4 f4 f1 f1 f1 f6 f6 f6 6b 6b 6b f3 f3 f3 38 38 38 f4 f4 f4 5b 5b 5b af af af f7 f7 f7 fc fc fc fb fb fb ac ac ac f7 f7 f7 ee ee ee ef ef ef c9 c9 c9 5d 5d 5d 9c 9c 9c d2 d2 d2 76 76 76 bd bd bd 97 97 97 7f 7f 7f 7c 7c 7c bf bf bf db db db 83 83 83 bc bc bc b7 b7 b7 eb eb eb 4d 4d 4d e6 e6 e6 93 93 93 f2 f2 f2 66 66 66 98 98 98 d7 d7 d7 a0 a0 a0 ab ab ab 8a 8a 8a c1 c1 c1 60 60 60 69 69 69 f3 f3 f3 47 47 47 b7 b7 b7 e2 e2
                                      Data Ascii: GIF89a000lllSSSEEEkkk888[[[]]]vvv|||MMMfff```iiiGGG


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      11192.168.2.164972594.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:53 UTC1027OUTGET /online-download/img/pic1-1.svg HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:53 UTC252INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:53 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Thu, 23 Dec 2021 13:49:00 GMT
                                      ETag: "1ca-5d3d080232b00"
                                      Accept-Ranges: bytes
                                      Content-Length: 458
                                      Connection: close
                                      Content-Type: image/svg+xml
                                      2025-03-12 14:50:53 UTC458INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 d0 a1 d0 bb d0 be d0 b9 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      12192.168.2.164972394.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:53 UTC1027OUTGET /online-download/img/pic1-2.svg HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:53 UTC252INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:53 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Thu, 23 Dec 2021 13:48:52 GMT
                                      ETag: "1c5-5d3d07fa91900"
                                      Accept-Ranges: bytes
                                      Content-Length: 453
                                      Connection: close
                                      Content-Type: image/svg+xml
                                      2025-03-12 14:50:53 UTC453INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 d0 a1 d0 bb d0 be d0 b9 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      13192.168.2.164972794.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:53 UTC1027OUTGET /online-download/img/pic1-3.svg HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:53 UTC252INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:53 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Thu, 23 Dec 2021 13:48:44 GMT
                                      ETag: "1c5-5d3d07f2f0700"
                                      Accept-Ranges: bytes
                                      Content-Length: 453
                                      Connection: close
                                      Content-Type: image/svg+xml
                                      2025-03-12 14:50:53 UTC453INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 d0 a1 d0 bb d0 be d0 b9 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      14192.168.2.164972894.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:53 UTC1024OUTGET /online-download/img/doc.jpg HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:54 UTC253INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:54 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Tue, 11 Mar 2025 13:19:32 GMT
                                      ETag: "10df9-63010f073e100"
                                      Accept-Ranges: bytes
                                      Content-Length: 69113
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-03-12 14:50:54 UTC7939INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 00 00 00 00 00 ff e1 03 3e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d
                                      Data Ascii: JFIF``ExifMM*>http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "><rdf:RDF xm
                                      2025-03-12 14:50:54 UTC8000INData Raw: 32 a4 96 a7 b1 fb f5 04 91 55 9d 3e 1a 00 db d2 ff 00 ad 6a c7 59 ba 5c 55 ac 9d 68 02 09 22 a6 47 15 4d 25 11 7d fa 00 b3 67 15 5c 8e 2a 82 cf a5 5c a0 0a f2 f7 a6 a7 5a 91 fa 53 68 01 c9 d2 a4 8e 97 e6 f6 a7 a7 5a 00 d4 d1 fe fd 77 3e 1c fb c9 5c 36 8f f7 eb b9 f0 e7 de 4a 00 ef f4 2f f5 51 fd 6b 7a df ee 56 0e 85 fe aa 3f ad 6f 5b fd ca 00 9b fe 5a 51 e5 d3 a9 7c af a5 00 43 1c 55 64 7f cb 3a 86 3a b5 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 08 ff 00 70 fd 2a 0a 9d fe e1 fa 54 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00
                                      Data Ascii: 2U>jY\Uh"GM%}g\*\ZShZw>\6J/QkzV?o[ZQ|CUd::@Q@Q@Q@Q@Q@Q@Q@Q@p*TQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE
                                      2025-03-12 14:50:54 UTC8000INData Raw: de 8a 00 6b f5 a6 d3 9f ad 36 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 6c 94 ea 8a e3 fa 50 05 6b 8b aa ca bd bf f2 aa ce a1 2d 73 da a5 d3 d0 03 ef 35 9f 2b f8 eb 2a f3 c4 7e 57 f1 d6 6e a9 7e f5 cd ea 9a a3 fe 94 01 d0 de 78 b7 fd ba af 27 8c bf db ae 17 50 d6 5e b2 a4 d6 5f cc a0 0f 4b 8f c6 ff 00 f4 d2 a6 8f c6 5f ed d7 97 47 ac 3d 59 b7 d6 5e 80 3d 3b fe 12 df f6 e8 ff 00 84 b7 fd ba f3 d8 f5 47 a7 7f 6a 3d 00 77 52 78 b7 fd aa a7 79 e2 8f f6 eb 8f fe d3 6f 4a 86 4b f7 a0 0d bd 53 59 f3 6b 9e d4 2f fc da 65 c5 d3 d5 3b 8f eb 40 01 97 cd a7 c1 55 fc 97 ab d6 71 50 04 d6 f1 55 af b2 d3 ad ed 6a e7 d9 68 03 2a e2 d6 a8 5e
                                      Data Ascii: k6((((((((((((((lPk-s5+*~Wn~x'P^_K_G=Y^=;Gj=wRxyoJKSYk/e;@UqPUjh*^
                                      2025-03-12 14:50:54 UTC8000INData Raw: 17 9d 2a a4 92 d0 06 bc 77 fc 53 64 ba f3 6b 2a 3b aa b3 1c b4 00 f9 22 f3 29 9f 66 ab 31 c3 e6 d5 9b 7b 5a 00 ca 92 d6 a1 93 f7 46 b7 e4 b0 e6 b3 ef 6c 28 03 36 39 6a cc 72 d3 3e c1 ed fa 55 cb 2b 0a 00 62 45 e6 d5 98 2c 2a e5 96 97 5a b6 7a 5d 00 56 d3 ec 2b 62 0b 0a b3 67 a5 d5 bf b2 d0 06 5d c4 5e 54 75 89 aa 7f 4a e9 35 08 ab 9b d6 3f ad 00 73 7a a7 f4 ac 7b 8f e9 5a b7 ff 00 eb 2b 36 48 68 00 b6 ab d6 7d 2a a5 bc 55 72 de 2a 00 d2 b7 97 14 f9 2e aa 9c 74 49 40 0f 92 ea a1 f3 7e b5 13 f5 a6 d0 04 fe 6f d6 99 24 95 1d 2f 95 f4 a0 07 c5 da ae 5b c5 55 ad e2 cd 69 59 da d0 04 d6 f1 66 ae 47 15 3e de d6 ae 47 69 40 14 24 8a b3 6f 2d 6b a3 92 c3 8a a3 79 61 40 1c dc b6 14 47 a5 56 df f6 5f cf 57 2d f4 ba 00 e6 e4 d2 eb 36 f2 c3 8a ee 6e 34 6f f6 2b 2f 50
                                      Data Ascii: *wSdk*;")f1{ZFl(69jr>U+bE,*Zz]V+bg]^TuJ5?sz{Z+6Hh}*Ur*.tI@~o$/[UiYfG>Gi@$o-kya@GV_W-6n4o+/P
                                      2025-03-12 14:50:54 UTC8000INData Raw: 46 ae 86 e3 6d 50 92 54 a0 0c 7f ec 6a 7c 7a 5d 5f f3 52 9f 15 d2 50 05 68 f4 aa 9b fb 33 de a6 8e e9 2a 68 ee 92 80 32 ae 34 6a ad 26 83 5d 27 c9 2d 49 f6 58 e8 03 97 8f 41 a9 3f b1 ab a4 fb 2c 74 7d 96 3a 00 e5 24 d1 aa 9c 9a 35 75 57 16 a8 6a 84 91 25 00 62 47 a3 55 98 f4 0a d6 8e 24 ab d6 f1 25 00 60 ff 00 60 7f d3 3a 86 4d 02 ba af 29 3d 6a b5 c6 da 00 e6 bf b0 69 bf d8 d5 b7 71 2a 55 69 2e 92 80 28 47 a5 d5 98 2c 28 fb 72 53 e3 bf 40 28 02 cc 56 14 ff 00 ec bf ad 16 77 e9 57 e3 95 25 a0 0c 7b 8d 1a a9 dc 68 d5 d3 c9 b2 b3 6f 36 50 06 44 76 1e 55 5e d3 e2 f2 aa bc 97 29 14 94 96 fa a7 ef 28 03 ad d1 e5 ae b7 47 ba ce ca f3 dd 2f 54 ae 93 47 d6 68 03 bf b3 ba ab 91 dd 57 31 a7 ea 95 a5 1e a9 fb ba 00 d5 92 ea a1 92 fe b3 6e 35 4a cd bc d6 7c af e3 a0
                                      Data Ascii: FmPTj|z]_RPh3*h24j&]'-IXA?,t}:$5uWj%bGU$%``:M)=jiq*Ui.(G,(rS@(VwW%{ho6PDvU^)(G/TGhW1n5J|
                                      2025-03-12 14:50:54 UTC8000INData Raw: b6 ff 00 eb 0d 74 3a 27 f8 d0 07 55 61 fe ae ac cf fe ac d5 6b 0f f5 75 35 c4 bf bb a0 0c ad 53 fa d6 06 a3 d6 b6 75 49 6b 12 f2 5c c9 40 15 bc af ad 3e 38 69 b5 62 38 a8 02 6b 6a b0 9d 2a 34 eb 52 f9 bf 5a 00 7c 94 47 2d 43 24 94 df b5 50 06 bd 9c b5 7e de ea b9 eb 7b aa b9 6f 7f 40 1a b3 d6 6d c4 55 67 ed 5e 6d 32 5e f4 01 9b 24 34 bf 37 b5 58 b8 fe 95 4e 49 68 02 4f 9b da a2 7e 94 df 37 de 8f 37 de 80 19 71 fd 6a b4 bd ea 6b 89 6a bb f5 a0 07 45 da a6 8e a9 c7 2d 5c b6 a0 0b 96 d5 72 da a9 db 55 98 e5 a0 0d 5b 79 6a 6f b4 d6 3f da bc aa 6c 97 fc d0 06 8d c5 d5 53 92 5a ad f6 ff 00 7f d6 9b f6 aa 00 bd 1c 95 7e ce ea b0 63 ba ab 96 f7 54 01 d0 c7 2d 56 b8 fe b5 5a de ea ac f9 bf 4a 00 a7 24 54 a9 d6 a5 b8 fe 95 5b cc a0 0b f1 cb 4c b9 aa 71 dd 54 de 6f
                                      Data Ascii: t:'Uaku5SuIk\@>8ib8kj*4RZ|G-C$P~{o@mUg^m2^$47XNIhO~77qjkjE-\rU[yjo?lSZ~cT-VZJ$T[LqTo
                                      2025-03-12 14:50:54 UTC8000INData Raw: ad 43 1c 55 72 de 2c d0 05 98 2a e4 72 54 36 f1 54 d4 00 cb 89 6b 36 f2 ea ae 5c 7f 4a cc bc e9 40 14 6e 2e aa 1f b5 53 ee 3f a5 33 c9 a0 0b 96 f2 d6 ae 9f 2d 62 5b 55 fb 39 68 03 aa d2 e5 ae 93 4b 96 b8 8d 3e ff 00 9a e8 b4 fd 56 80 3b 0b 79 6a cc 72 a6 2b 9e b7 d5 3f 77 53 7f 6c 50 06 f7 9a 9e 94 79 a9 e9 5c ff 00 f6 cd 58 b7 d6 68 03 6f e4 f6 a6 49 12 55 38 ef e8 92 fe 80 26 92 24 a8 64 d9 54 ef 35 4f 2a a8 5c 6b d4 01 b7 e6 a7 a5 3b ce 4a e6 ff 00 b7 7f db a9 e3 d7 a8 03 7b e4 f6 a6 79 49 eb 58 ff 00 db 35 27 f6 cd 00 6b 79 29 52 79 49 58 7f db d5 27 f6 ef fb 74 01 bd 1e ca 3e 5a c1 fe dd ff 00 6e a4 fe dd ff 00 6e 80 36 be 5a 64 9b 2b 23 fb 77 fd ba 8f fb 75 3f e7 a7 e9 40 1b 1e 52 54 7e 4a 56 5f f6 ea 7f cf 4f d2 8f ed d4 ff 00 9e 9f a5 00 6b 47 12
                                      Data Ascii: CUr,*rT6Tk6\J@n.S?3-b[U9hK>V;yjr+?wSlPy\XhoIU8&$dT5O*\k;J{yIX5'ky)RyIX't>Znn6Zd+#wu?@RT~JV_OkG
                                      2025-03-12 14:50:54 UTC8000INData Raw: 15 60 de 6b d5 ab ae da bf cf 5c c6 a1 6a fe 65 00 4d ff 00 09 23 7f 7e 9f 1f 88 df fe 7a 56 24 b6 af 44 56 af 40 1d 0c 7e 23 7f ef d3 bf e1 23 ac 28 ed 5e 9f 25 ab d0 06 ac 9e 23 7f ef d3 3f e1 27 7a c5 92 27 a8 7c 97 a0 0e 8e 3f 11 bf f7 ea 5f f8 48 e4 ae 76 38 9e a6 f2 5e 80 37 63 f1 1b d5 cd 3f 5e fd e5 73 11 c4 f5 a1 a7 c4 f4 01 dd e8 fa a7 9b 5d 56 8f 75 e6 d7 07 e1 f8 ab b3 d1 a8 03 a6 b3 e9 56 a3 aa 16 72 d5 c8 e5 a0 09 68 a6 f9 94 79 94 00 ea 29 be 65 33 cd fa d0 04 b4 54 5e 6f d6 99 f6 aa 00 b1 45 57 fb 55 1f 6a a0 0b 14 55 7f b5 53 fc df ad 00 4b 45 45 e6 fd 69 fe 65 00 3a 8a 6f 99 47 99 40 0e a2 9b e6 51 e6 50 03 a8 a6 f9 94 79 94 00 ea 29 be 65 1e 65 00 3a 8a 6f 99 47 99 40 0e a2 9b e6 51 e6 50 03 a8 a6 f9 94 79 94 00 ea 2a 2f 37 eb 47 9b f5
                                      Data Ascii: `k\jeM#~zV$DV@~##(^%#?'z'|?_Hv8^7c?^s]VuVrhy)e3T^oEWUjUSKEEie:oG@QPy)ee:oG@QPy*/7G
                                      2025-03-12 14:50:54 UTC5174INData Raw: 00 db c9 47 f6 ef fb 74 01 d0 7d aa 99 e6 fd 2b 9e ff 00 84 91 3f bd 47 fc 24 89 fd ea 00 e8 7c df a5 27 9c 95 87 fd bc 94 ef ed f4 a0 0d bf 93 da 8f 93 da b1 3f b7 ff 00 e9 a5 37 fb 79 28 03 6b e5 a3 cd 4f 4a c1 93 5e 4f ef d4 3f f0 92 d0 07 49 e6 a7 a5 1e 6a 7a 57 37 fd bf 53 47 af 25 00 6f 7c b4 7c b5 8b fd bb fe dd 47 26 bc 9f df a0 0d ef 35 3d 28 f9 6b 07 fb 79 28 8f 5e 4f ef d0 06 ff 00 cd ed 4b 58 7f db bf ed d3 bf b7 d3 fe 7a 50 06 cf cd ed 47 cd ed 58 df db e9 ff 00 3d 28 8b 59 a0 0d bf 93 da 8f 2b e9 59 b6 fa a7 9b 57 e0 ba f3 68 02 6f b2 d1 f6 5a 72 74 a9 a8 02 1f b2 d2 f9 5f 5a 96 8a 00 8b ca fa d1 e5 7d 6a 5a 28 02 2f 2b eb 47 95 f5 a9 68 a0 08 bc af ad 3f cb a7 51 40 0d f2 e9 9e 57 d6 a5 a2 80 21 fb 2d 37 ec b5 62 8a 00 af f6 5a 7f 95 f5 a9
                                      Data Ascii: Gt}+?G$|'?7y(kOJ^O?IjzW7SG%o||G&5=(ky(^OKXzPGX=(Y+YWhoZrt_Z}jZ(/+Gh?Q@W!-7bZ


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      15192.168.2.164972994.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:54 UTC738OUTGET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=1400a799ca043567983c28dd957cb010 HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:55 UTC314INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:55 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: -1
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Connection: Close
                                      Accept-Ranges: none
                                      X-Robots-Tag: noindex, nofollow, noarchive, nosnippet
                                      Content-Length: 3868
                                      Content-Type: image/jpeg
                                      2025-03-12 14:50:55 UTC3868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 28 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01
                                      Data Ascii: JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222("


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      16192.168.2.164973094.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:54 UTC1040OUTGET /online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=1400a799ca043567983c28dd957cb010 HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:55 UTC368INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:55 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Robots-Tag: noindex, nofollow, noarchive, nosnippet
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/javascript;charset=UTF-8
                                      2025-03-12 14:50:55 UTC7824INData Raw: 37 34 65 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 3f 28 6c 5b 30 5d 3d 6c 5b 31 36 5d 3d 6c 5b 31 5d 3d 6c 5b 32 5d 3d 6c 5b 33 5d 3d 6c 5b 34 5d 3d 6c 5b 35 5d 3d 6c 5b 36 5d 3d 6c 5b 37 5d 3d 6c 5b 38 5d 3d 6c 5b 39 5d 3d 6c 5b 31 30 5d 3d 6c 5b 31 31 5d 3d 6c 5b 31 32 5d 3d 6c 5b 31 33 5d 3d 6c 5b 31 34 5d 3d 6c 5b 31 35 5d 3d 30 2c 74 68 69 73 2e 62 6c 6f 63 6b 73 3d 6c 29 3a 74 68 69 73 2e 62 6c 6f 63 6b 73 3d 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 3b 74 68 69 73 2e 68 30 3d 31 37 33 32 35 38 34 31 39 33 3b 74 68 69 73 2e 68 31 3d 34 30 32 33 32 33 33 34 31 37 3b 74 68 69 73 2e 68 32 3d 32 35 36 32 33 38 33 31 30 32 3b 74 68 69 73 2e 68
                                      Data Ascii: 74ef(function(){function a(a){a?(l[0]=l[16]=l[1]=l[2]=l[3]=l[4]=l[5]=l[6]=l[7]=l[8]=l[9]=l[10]=l[11]=l[12]=l[13]=l[14]=l[15]=0,this.blocks=l):this.blocks=[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0];this.h0=1732584193;this.h1=4023233417;this.h2=2562383102;this.h
                                      2025-03-12 14:50:55 UTC16384INData Raw: 6f 72 6d 3d 6d 3f 22 75 70 70 65 72 63 61 73 65 22 3a 22 6c 6f 77 65 72 63 61 73 65 22 29 7d 2c 42 6f 74 44 65 74 65 63 74 2e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 6d 2c 64 2c 6e 2c 6c 2c 71 2c 72 2c 70 2c 74 2c 75 2c 66 2c 65 29 7b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 2b 22 5f 43 61 70 74 63 68 61 49 6d 61 67 65 22 29 26 26 28 77 69 6e 64 6f 77 5b 61 5d 3d 6e 65 77 20 42 6f 74 44 65 74 65 63 74 28 61 2c 62 2c 63 2c 6d 2c 64 2c 6e 2c 6c 2c 71 2c 0a 72 2c 70 2c 74 2c 75 2c 66 2c 65 29 2c 77 69 6e 64 6f 77 5b 61 5d 2e 50 6f 73 74 49 6e 69 74 28 29 2c 77 69 6e 64 6f 77 5b 61 5d 2e 49 6e 69 74 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 29 7d 3b
                                      Data Ascii: orm=m?"uppercase":"lowercase")},BotDetect.Init=function(a,b,c,m,d,n,l,q,r,p,t,u,f,e){var h=function(){document.getElementById(a+"_CaptchaImage")&&(window[a]=new BotDetect(a,b,c,m,d,n,l,q,r,p,t,u,f,e),window[a].PostInit(),window[a].InitEventListeners())};
                                      2025-03-12 14:50:55 UTC5733INData Raw: 64 28 29 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 73 77 69 74 63 68 28 74 68 69 73 2e 49 6d 61 67 65 43 6f 6c 6f 72 4d 6f 64 65 29 7b 63 61 73 65 20 22 63 6f 6c 6f 72 22 3a 74 68 69 73 2e 43 6f 6e 76 65 72 74 49 6d 61 67 65 54 6f 42 61 73 65 36 34 49 6d 61 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 53 68 6f 77 49 6d 61 67 65 28 29 3b 61 2e 52 65 67 69 73 74 65 72 49 6d 61 67 65 48 6f 76 65 72 48 61 6e 64 6c 65 72 28 29 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 67 72 61 79 73 63 61 6c 65 22 3a 74 68 69 73 2e 43 6f 6e 76 65 72 74 49 6d 61 67 65 54 6f 42 61 73 65 36 34 49 6d 61 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6d 61 67 65 54 6f 47 72 61 79 73 63 61 6c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 53
                                      Data Ascii: d()){var a=this;switch(this.ImageColorMode){case "color":this.ConvertImageToBase64Image(function(){a.ShowImage();a.RegisterImageHoverHandler()});break;case "grayscale":this.ConvertImageToBase64Image(function(){a.ConvertColorImageToGrayscale(function(){a.S
                                      2025-03-12 14:50:55 UTC2INData Raw: 0d 0a
                                      Data Ascii:
                                      2025-03-12 14:50:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      17192.168.2.164973194.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:54 UTC672OUTGET /online-download/img/logo.jpg HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:55 UTC254INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:55 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 10 Mar 2025 12:55:45 GMT
                                      ETag: "26631-62ffc7d8e3640"
                                      Accept-Ranges: bytes
                                      Content-Length: 157233
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-03-12 14:50:55 UTC7938INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 04 fa 04 34 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                      Data Ascii: JFIF``CC4"}!1AQa"q2
                                      2025-03-12 14:50:55 UTC8000INData Raw: d2 90 09 b4 52 a3 bc 47 31 bb 02 39 dc ad 8a 4e d8 34 b5 a4 2a 4e 9b bc 1d bd 09 71 52 56 68 e8 74 9f 88 1a ce 93 80 b7 2d 2a 0e 89 27 cd 5d a6 8f f1 a1 38 4d 42 dd 87 fb 71 f4 fc ab ca 4f 6a 08 e2 be bf 2f e2 cc d7 2f 69 53 aa da 5d 1e a8 f3 2b 65 b8 7a eb 58 a5 e9 a1 f4 7e 97 e3 2d 2b 56 09 e4 5e 46 49 e8 a7 83 f9 56 e2 c8 ac b9 4e 95 f2 b2 bb 21 05 4b 02 3a 15 e3 f9 57 43 a3 f8 ff 00 59 d1 b0 12 e1 a7 8c 7f 04 9c d7 ea 39 5f 89 54 dd a1 8e a7 6f 35 fe 47 cf d7 c8 64 b5 a5 2b f9 33 e8 90 00 a7 57 97 68 9f 18 ed a7 21 35 18 1a dd ff 00 be bc ad 77 fa 6f 88 2c 35 54 dd 6f 73 1c a3 d1 5b fa 57 ea 99 7e 7f 97 66 71 52 c3 d5 4f cb 67 f7 1f 3b 5b 09 5f 0e ed 38 d8 d2 a2 9b e6 0a 50 c3 b5 7d 1a 6b a1 c6 2d 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51
                                      Data Ascii: RG19N4*NqRVht-*']8MBqOj//iS]+ezX~-+V^FIVN!K:WCY9_To5Gd+3Wh!5wo,5Tos[W~fqROg;[_8P}k-Q@Q@Q@Q@Q
                                      2025-03-12 14:50:55 UTC8000INData Raw: 96 17 d5 fe 87 de f0 9f f1 2a 7a 23 ab fd 68 c7 18 a5 e9 4c 0e 1b a1 5f 4f ca bf 95 8f d2 b6 06 03 67 3d 2b f3 63 f6 e4 f0 69 f0 cf c6 b9 ef d1 18 5b 6b 36 f1 dd 86 55 e3 70 ca 38 fa e5 73 f8 8a fd 28 6e 57 8f fc 76 be 4f ff 00 82 82 f8 38 6a 7f 0f f4 3f 10 22 7e f7 4c bb 30 c8 ca bf f2 ce 40 3f f6 65 15 fa b7 86 99 92 cb f3 ea 74 e4 f4 a8 9c 5f cf 55 f8 9f 35 c4 18 7f 6f 81 93 5b c6 cd 7c b7 fc 0f 81 29 a0 fe 54 2d 0b c0 af ed 93 f1 d1 d4 51 45 00 14 df e2 a5 e8 2b 7f e1 f7 87 df c5 7e 39 d0 b4 78 d3 7b de de c5 09 5f f6 4b 0c fe 95 86 22 a4 68 51 95 59 3b 24 9b 7e 89 17 4e 2e 73 50 5b bb 23 f5 07 f6 72 f0 80 f0 4f c1 6f 0a 69 85 31 2f d8 d6 e2 65 db 83 be 43 bd b3 f4 2d 8f c2 bd 37 f4 a8 2c ed 92 d2 ce 0b 74 18 48 a3 11 85 f4 00 00 05 4a d8 db 8f 6f e9
                                      Data Ascii: *z#hL_Og=+ci[k6Up8s(nWvO8j?"~L0@?et_U5o[|)T-QE+~9x{_K"hQY;$~N.sP[#rOoi1/eC-7,tHJo
                                      2025-03-12 14:50:55 UTC8000INData Raw: d2 c7 eb 23 9a f9 53 ef 72 3e ed 7d 25 fb 7c 5d 79 bf 1b d6 20 73 e5 69 d0 0d bf 5c 9f eb 5f 37 28 c0 e9 8a fe f8 e0 b8 2a 7c 3f 84 8a fe 45 f8 ea 7e 21 9c 4b 9b 1f 55 f9 fe 42 1c 01 d2 be d6 ff 00 82 72 dd 0d be 33 b6 3d 73 04 9f 87 cc 3f 98 af 8a b1 f2 e2 be 9a fd 81 3c 54 9a 2f c5 bb cd 22 57 d8 9a bd 8b 47 1a ff 00 7e 44 21 c0 ff 00 be 77 9f c2 b9 f8 f3 0b 2c 5f 0e e2 a1 0d d2 4f e4 ac d9 ae 49 51 53 c7 d3 93 da f6 fb cf d1 30 7b 50 78 c5 22 11 b6 95 ba 57 f0 7a f7 65 73 f6 a3 f2 4f f6 82 d3 4e 91 f1 a7 c6 76 c4 63 1a 94 a4 7f ba 4e 47 e8 6b cf 47 5f 6a fa 7f f6 f4 f8 78 fe 1e f8 9d 07 89 61 8f fd 0b 5a 81 7c c6 55 e1 26 40 10 8f c5 40 3f 9d 7c c3 9a ff 00 41 f8 67 1b 0c c3 27 c3 57 a6 ef 78 ab f9 34 92 68 fc 2b 32 a2 f0 f8 ba 90 7d df dc f6 16 8a 4c
                                      Data Ascii: #Sr>}%|]y si\_7(*|?E~!KUBr3=s?<T/"WG~D!w,_OIQS0{Px"WzesONvcNGkG_jxaZ|U&@@?|Ag'Wx4h+2}L
                                      2025-03-12 14:50:55 UTC8000INData Raw: 80 00 00 fd 2a db 74 fa 51 d0 71 e9 4d 73 84 24 fc a0 0e 7e 95 c5 39 ba d5 1c e5 bc 8d a3 15 08 a4 8f 83 7f e0 a1 9e 33 17 de 2f f0 f7 86 21 7c a5 85 b9 bb 99 57 fb f2 1c 00 7e 8a b9 ff 00 81 d7 c8 a0 66 bd 1f f6 88 f1 6f fc 26 df 19 bc 51 a9 ab f9 91 7d ac c3 1b 7f b0 9f 20 c7 b6 05 79 cf 4e 95 fd fb c2 99 7a ca f2 6c 36 1a d6 6a 29 bf 57 ab 3f 0f cd 2b fd 67 17 39 f4 bd 97 a2 d1 0b 45 14 57 d6 1e 50 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 d2 71 fd 2b f4 5b f6 22 f8 c0 fe 3a f0 03 f8 7b 50 9f cd d5 74 4c 46 1d db 96 80 93 b0 fe 1f 77 f2 af ce a2 06 2b d3 7f 67 1f 89 52 fc 2d f8 b1 a3 6a 66 46 4b 09 a4 16 b7 89 d8 c4 fc 12 7e 87 04 7d 2b e0 b8 db 22 8e 7b 93 d4 a4 a3 ef c1 5e 3e ab a7 cc f7 72 6c 6b c1 62 a2 db f7 5e 8f d1
                                      Data Ascii: *tQqMs$~93/!|W~fo&Q} yNzl6j)W?+g9EWPQEQEQEQEQEQEq+[":{PtLFw+gR-jfFK~}+"{^>rlkb^
                                      2025-03-12 14:50:55 UTC8000INData Raw: b7 8d 40 50 a0 00 3a 57 8c bf ed b1 f0 ea db e3 35 ff 00 c3 bb ad 56 de da ea d2 11 ba fa 47 02 0f 3c 1c 34 3b ba 64 0e bf 95 60 fe dd df b4 b1 fd 9f 7e 11 ca 96 12 7f c5 4f ae 6e b4 b0 5e f1 0c 0d f2 9f a0 38 1e e4 57 e2 6d f5 f4 fa 85 e4 f7 77 32 b4 b7 13 48 64 92 46 6c b1 24 92 49 3d 72 6b cd c3 61 7d ba 72 9e 8b a1 d9 5a bf b3 6a 31 3e fe ff 00 82 99 fe d6 1a 57 c4 24 b0 f8 75 e1 4d 41 2f f4 eb 59 45 d6 a5 73 6e d9 49 24 1f 72 30 47 04 0e a7 b6 71 5f 27 fe cb ff 00 0a b5 3f 8b ff 00 1b bc 29 a1 69 b6 ed 20 5b d8 ae ae e4 65 e2 28 23 70 ce 4f e0 30 3d f0 2b cd 34 dd 36 eb 5a d4 2d ec ac e1 7b 9b bb 99 16 28 e3 89 72 ce c7 80 00 f5 cd 7e bf 7e c9 ff 00 02 b4 6f d8 cf e0 76 ab e3 7f 17 bc 71 6b f2 5a 1b dd 4a 46 c6 6d e3 03 29 02 fb 93 80 7d 49 c5 7a 35
                                      Data Ascii: @P:W5VG<4;d`~On^8Wmw2HdFl$I=rka}rZj1>W$uMA/YEsnI$r0Gq_'?)i [e(#pO0=+46Z-{(r~~ovqkZJFm)}Iz5
                                      2025-03-12 14:50:55 UTC8000INData Raw: 1f 0a 47 3e a1 e1 79 7f b6 6c 17 93 6f d2 64 1e c3 be 2b f6 2c 17 18 70 ef 15 53 58 7c c6 0a 12 7d 1d b7 f2 67 ca 55 ca b1 f9 64 bd a6 1e 57 4b b7 f9 1f 53 7c 2a fd a9 3c 19 f1 4a 08 22 8a f1 74 ed 4d 80 0d 67 74 c1 4e 7d 8f 42 2b d7 0c 71 dd c5 b1 d1 65 8d 86 0a b2 82 08 3f a6 2b f1 a2 ee c7 51 f0 de a2 f0 dc 45 71 61 77 11 e5 59 4a b0 23 d3 a5 7d 05 f0 5f f6 ce f1 2f 80 3c ab 0d 74 b6 b9 a5 2e 17 73 b7 ef a3 1e c7 be 2b e5 33 ef 0c 5c 62 f1 79 15 4b ad ed 7f c9 9e a6 07 88 53 6a 96 31 59 f7 ff 00 34 7d 1d f1 af f6 33 f0 e7 8f d6 7d 43 42 09 a1 ea ec 0b 6d 8d 71 0b b7 b8 1d 33 ed 5f 07 fc 44 f8 55 e2 3f 85 da ab d8 eb b6 0f 6e 41 21 64 55 ca 38 1c 02 0f 4e 6b f5 33 e1 df c5 8f 0d 7c 52 d2 e2 be d0 b5 08 e7 c8 cb 5b ee 01 d3 d8 8a d0 f1 b7 80 74 3f 88 3a
                                      Data Ascii: G>ylod+,pSX|}gUdWKS|*<J"tMgtN}B+qe?+QEqawYJ#}_/<t.s+3\byKSj1Y4}3}CBmq3_DU?nA!dU8Nk3|R[t?:
                                      2025-03-12 14:50:55 UTC8000INData Raw: 45 00 27 dd 15 e5 5f 1b 2c 41 b3 d3 6e 80 e5 1d 90 9f a8 04 7e 58 af 55 20 01 5c 67 c5 4d 3f ed 7e 11 b9 6c 7c d0 91 20 fc 08 1f d6 be 47 8a f0 bf 5b c9 b1 14 ed b2 6f ee d4 f4 72 fa 9e cf 13 09 2e f6 fb f4 3c 17 3d 85 2d 35 7a d2 af 4a fe 33 b2 4f 43 f5 04 23 7d de 3d 2b f3 ef fe 0a 0d a0 7d 8f e2 5e 8d aa 84 c2 5e e9 e2 32 de e8 c4 7f 23 5f a0 a7 a7 d2 be 45 ff 00 82 87 78 77 ed 3e 05 f0 de b4 83 26 d2 f8 da b3 7b 3a 12 3f 54 fd 6b f5 1f 0d b1 9f 54 e2 2a 2b a4 d3 5f 7a ba 3e 73 88 29 7b 4c 04 fc ac fe e3 e0 bc 7c d5 f4 17 ec 3b f1 c3 46 f8 01 f1 ce 2f 11 eb e8 ff 00 d9 53 d8 cd a7 cd 24 6b 93 1e f6 46 0d 8f 40 50 03 f5 af 9f ba 71 49 8f 4e 95 fd b7 38 a9 c5 c5 ec cf c7 a3 27 09 29 2e 87 ee 55 c7 ed fd f0 56 db 4c 4b bf f8 4b ad e4 24 02 21 45 3b 87 b6
                                      Data Ascii: E'_,An~XU \gM?~l| G[or.<=-5zJ3OC#}=+}^^2#_Exw>&{:?TkT*+_z>s){L|;F/S$kF@PqIN8').UVLKK$!E;
                                      2025-03-12 14:50:56 UTC8000INData Raw: 28 1c 0e 6b e9 a9 53 54 e0 a0 b6 47 8b 39 39 c9 b6 2d 14 51 5a 10 7d e7 f1 27 fe 0a 95 ad eb ff 00 0c 6c b4 3f 0d 69 4d a3 eb 92 5a 2c 37 9a 83 38 c2 30 50 a4 c6 07 4c f2 47 a5 71 1f b0 a7 c2 d9 3c 53 e2 9d 4f c7 fa c8 7b 81 6a cd 1d ab cd c9 92 76 c9 77 24 f5 20 1c 7d 4d 7c 95 a5 e9 d3 ea fa 95 a5 8d a4 6d 2d cd c4 8b 14 68 bd 5c 92 00 1f 9d 7e b6 fc 1e f8 7f 6d f0 bb e1 e6 8d e1 f8 02 97 b5 84 19 e4 5f e3 90 e0 b9 fc 4f 4a fc 63 c4 8c e2 39 2e 55 f5 5a 0e d5 2b 69 e6 97 5f bc fb 1e 1f c3 4b 19 89 f6 b5 35 8c 75 f9 f4 3a 9d 5b 54 b6 d1 34 bb 9b fb b9 16 2b 4b 58 9a 69 1d ba 05 03 24 fe 00 57 e4 ef c6 df 89 f7 7f 16 fe 21 ea 7a ed c9 61 0b 49 e5 5a c7 da 38 87 08 07 e1 c9 f7 af b2 7f 6e df 8b 4d e1 6f 05 5b 78 4e c2 5d 97 ba cf 37 0c ad ca 40 08 e3 fe 04
                                      Data Ascii: (kSTG99-QZ}'l?iMZ,780PLGq<SO{jvw$ }M|m-h\~m_OJc9.UZ+i_K5u:[T4+KXi$W!zaIZ8nMo[xN]7@
                                      2025-03-12 14:50:56 UTC8000INData Raw: 31 19 47 4f de 38 0e ff 00 f8 f1 35 dd 6d 15 0d b2 88 e2 08 9d 00 00 7d 3b 54 cb f7 ab f9 7b 30 c4 cb 17 8c ab 88 96 f2 6d bf bc fd 26 8d 35 4e 9c 60 b6 49 2f b9 0b 45 14 57 9e 6c 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 67 78 8f fe 45 fd 47 fe bd 64 ff 00 d0 0d 7e 61 f8 67 fe 46 8d 2f fe bf 62 ff 00 d0 c5 7e 9e 78 8f fe 45 fd 47 fe bd 64 ff 00 d0 0d 7e 61 f8 67 fe 46 8d 2f fe bf 62 ff 00 d0 c5 7f 4a f8 4f fe e5 98 7a 2f c9 9f 03 c4 9f c7 a1 fd 76 3f 41 be 3e 7f c9 16 f1 47 fd 79 7f ec cb 5f 12 fc 1d f8 5e 7e 2b 5e eb 5a 6c 32 f9 17 b0 5a 79 f6 ec df 74 b0 60 30 7d 88 e2 be db f8 f9 ff 00 24 57 c5 3f f5 e5 ff 00 b3 2d 7c d5 fb 13 0c fc 44 d5 c7 fd 43 ff 00 f6 71 51 c1 d8 ea b9 6f 0b 63 f1 74 1d a5 09 b6 be 56 1e 6b 4a 35 f3 1a 14 e6 b4 6a c7 84 6b
                                      Data Ascii: 1GO85m};T{0m&5N`I/EWlQEQEQEQEgxEGd~agF/b~xEGd~agF/bJOz/v?A>Gy_^~+^Zl2Zyt`0}$W?-|DCqQoctVkJ5jk


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      18192.168.2.164973494.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:56 UTC674OUTGET /online-download/img/pic1-1.svg HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:56 UTC252INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:56 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Thu, 23 Dec 2021 13:49:00 GMT
                                      ETag: "1ca-5d3d080232b00"
                                      Accept-Ranges: bytes
                                      Content-Length: 458
                                      Connection: close
                                      Content-Type: image/svg+xml
                                      2025-03-12 14:50:56 UTC458INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 d0 a1 d0 bb d0 be d0 b9 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      19192.168.2.164973294.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:56 UTC695OUTGET /online-download/botdetect/public/bdc-sound-icon.gif HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:56 UTC249INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:56 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "4a7-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 1191
                                      Connection: close
                                      Content-Type: image/gif
                                      2025-03-12 14:50:56 UTC1191INData Raw: 47 49 46 38 39 61 16 00 16 00 f7 00 00 30 30 30 de de de ff ff ff ea ea ea ef ef ef f5 f5 f5 e7 e7 e7 d0 d0 d0 ee ee ee f0 f0 f0 fe fe fe fd fd fd fb fb fb fc fc fc 6c 6c 6c f9 f9 f9 fe fe fe fa fa fa ef ef ef ef ef ef 88 88 88 f3 f3 f3 f6 f6 f6 fe fe fe c7 c7 c7 53 53 53 fd fd fd f8 f8 f8 fd fd fd f8 f8 f8 45 45 45 f2 f2 f2 f7 f7 f7 f4 f4 f4 f1 f1 f1 f6 f6 f6 6b 6b 6b f3 f3 f3 38 38 38 f4 f4 f4 5b 5b 5b af af af f7 f7 f7 fc fc fc fb fb fb ac ac ac f7 f7 f7 ee ee ee ef ef ef c9 c9 c9 5d 5d 5d 9c 9c 9c d2 d2 d2 76 76 76 bd bd bd 97 97 97 7f 7f 7f 7c 7c 7c bf bf bf db db db 83 83 83 bc bc bc b7 b7 b7 eb eb eb 4d 4d 4d e6 e6 e6 93 93 93 f2 f2 f2 66 66 66 98 98 98 d7 d7 d7 a0 a0 a0 ab ab ab 8a 8a 8a c1 c1 c1 60 60 60 69 69 69 f3 f3 f3 47 47 47 b7 b7 b7 e2 e2
                                      Data Ascii: GIF89a000lllSSSEEEkkk888[[[]]]vvv|||MMMfff```iiiGGG


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      20192.168.2.164973394.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:56 UTC674OUTGET /online-download/img/pic1-2.svg HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:56 UTC252INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:56 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Thu, 23 Dec 2021 13:48:52 GMT
                                      ETag: "1c5-5d3d07fa91900"
                                      Accept-Ranges: bytes
                                      Content-Length: 453
                                      Connection: close
                                      Content-Type: image/svg+xml
                                      2025-03-12 14:50:56 UTC453INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 d0 a1 d0 bb d0 be d0 b9 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      21192.168.2.164973694.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:56 UTC674OUTGET /online-download/img/pic1-3.svg HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:56 UTC252INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:56 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Thu, 23 Dec 2021 13:48:44 GMT
                                      ETag: "1c5-5d3d07f2f0700"
                                      Accept-Ranges: bytes
                                      Content-Length: 453
                                      Connection: close
                                      Content-Type: image/svg+xml
                                      2025-03-12 14:50:56 UTC453INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 d0 a1 d0 bb d0 be d0 b9 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      22192.168.2.164973594.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:56 UTC1049OUTGET /online-download/botdetect/public/bdc-reload-icon.gif HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:57 UTC249INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:56 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "492-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 1170
                                      Connection: close
                                      Content-Type: image/gif
                                      2025-03-12 14:50:57 UTC1170INData Raw: 47 49 46 38 39 61 16 00 16 00 f7 00 00 30 30 30 df df df eb eb eb ff ff ff 36 36 36 f6 f6 f6 d1 d1 d1 ef ef ef e7 e7 e7 f1 f1 f1 fb fb fb 53 53 53 fc fc fc ff ff ff f9 f9 f9 ef ef ef fa fa fa fd fd fd fe fe fe f4 f4 f4 fe fe fe f3 f3 f3 44 44 44 fe fe fe fa fa fa f0 f0 f0 4a 4a 4a f0 f0 f0 fd fd fd fd fd fd 51 51 51 fb fb fb f2 f2 f2 f2 f2 f2 fc fc fc f4 f4 f4 f6 f6 f6 f5 f5 f5 4e 4e 4e f8 f8 f8 f8 f8 f8 3e 3e 3e 5d 5d 5d f2 f2 f2 e3 e3 e3 f5 f5 f5 bf bf bf c0 c0 c0 eb eb eb d3 d3 d3 71 71 71 6a 6a 6a e3 e3 e3 5c 5c 5c da da da ff ff ff fc fc fc e7 e7 e7 72 72 72 f8 f8 f8 ef ef ef a2 a2 a2 2f 2f 2f 83 83 83 56 56 56 40 40 40 ce ce ce 63 63 63 52 52 52 ef ef ef 51 51 51 ff ff ff fd fd fd f5 f5 f5 79 79 79 73 73 73 86 86 86 ec ec ec 90 90 90 45 45 45 6a 6a
                                      Data Ascii: GIF89a000666SSSDDDJJJQQQNNN>>>]]]qqqjjj\\\rrr///VVV@@@cccRRRQQQyyysssEEEjj


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      23192.168.2.164973794.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:57 UTC671OUTGET /online-download/img/doc.jpg HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:58 UTC253INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:58 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Tue, 11 Mar 2025 13:19:32 GMT
                                      ETag: "10df9-63010f073e100"
                                      Accept-Ranges: bytes
                                      Content-Length: 69113
                                      Connection: close
                                      Content-Type: image/jpeg
                                      2025-03-12 14:50:58 UTC7939INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 00 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 00 00 00 00 00 ff e1 03 3e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0d 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 0d 0a 09 3c 72 64 66 3a 52 44 46 20 78 6d
                                      Data Ascii: JFIF``ExifMM*>http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "><rdf:RDF xm
                                      2025-03-12 14:50:58 UTC8000INData Raw: 32 a4 96 a7 b1 fb f5 04 91 55 9d 3e 1a 00 db d2 ff 00 ad 6a c7 59 ba 5c 55 ac 9d 68 02 09 22 a6 47 15 4d 25 11 7d fa 00 b3 67 15 5c 8e 2a 82 cf a5 5c a0 0a f2 f7 a6 a7 5a 91 fa 53 68 01 c9 d2 a4 8e 97 e6 f6 a7 a7 5a 00 d4 d1 fe fd 77 3e 1c fb c9 5c 36 8f f7 eb b9 f0 e7 de 4a 00 ef f4 2f f5 51 fd 6b 7a df ee 56 0e 85 fe aa 3f ad 6f 5b fd ca 00 9b fe 5a 51 e5 d3 a9 7c af a5 00 43 1c 55 64 7f cb 3a 86 3a b5 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 08 ff 00 70 fd 2a 0a 9d fe e1 fa 54 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00
                                      Data Ascii: 2U>jY\Uh"GM%}g\*\ZShZw>\6J/QkzV?o[ZQ|CUd::@Q@Q@Q@Q@Q@Q@Q@Q@p*TQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE
                                      2025-03-12 14:50:58 UTC8000INData Raw: de 8a 00 6b f5 a6 d3 9f ad 36 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 6c 94 ea 8a e3 fa 50 05 6b 8b aa ca bd bf f2 aa ce a1 2d 73 da a5 d3 d0 03 ef 35 9f 2b f8 eb 2a f3 c4 7e 57 f1 d6 6e a9 7e f5 cd ea 9a a3 fe 94 01 d0 de 78 b7 fd ba af 27 8c bf db ae 17 50 d6 5e b2 a4 d6 5f cc a0 0f 4b 8f c6 ff 00 f4 d2 a6 8f c6 5f ed d7 97 47 ac 3d 59 b7 d6 5e 80 3d 3b fe 12 df f6 e8 ff 00 84 b7 fd ba f3 d8 f5 47 a7 7f 6a 3d 00 77 52 78 b7 fd aa a7 79 e2 8f f6 eb 8f fe d3 6f 4a 86 4b f7 a0 0d bd 53 59 f3 6b 9e d4 2f fc da 65 c5 d3 d5 3b 8f eb 40 01 97 cd a7 c1 55 fc 97 ab d6 71 50 04 d6 f1 55 af b2 d3 ad ed 6a e7 d9 68 03 2a e2 d6 a8 5e
                                      Data Ascii: k6((((((((((((((lPk-s5+*~Wn~x'P^_K_G=Y^=;Gj=wRxyoJKSYk/e;@UqPUjh*^
                                      2025-03-12 14:50:58 UTC8000INData Raw: 17 9d 2a a4 92 d0 06 bc 77 fc 53 64 ba f3 6b 2a 3b aa b3 1c b4 00 f9 22 f3 29 9f 66 ab 31 c3 e6 d5 9b 7b 5a 00 ca 92 d6 a1 93 f7 46 b7 e4 b0 e6 b3 ef 6c 28 03 36 39 6a cc 72 d3 3e c1 ed fa 55 cb 2b 0a 00 62 45 e6 d5 98 2c 2a e5 96 97 5a b6 7a 5d 00 56 d3 ec 2b 62 0b 0a b3 67 a5 d5 bf b2 d0 06 5d c4 5e 54 75 89 aa 7f 4a e9 35 08 ab 9b d6 3f ad 00 73 7a a7 f4 ac 7b 8f e9 5a b7 ff 00 eb 2b 36 48 68 00 b6 ab d6 7d 2a a5 bc 55 72 de 2a 00 d2 b7 97 14 f9 2e aa 9c 74 49 40 0f 92 ea a1 f3 7e b5 13 f5 a6 d0 04 fe 6f d6 99 24 95 1d 2f 95 f4 a0 07 c5 da ae 5b c5 55 ad e2 cd 69 59 da d0 04 d6 f1 66 ae 47 15 3e de d6 ae 47 69 40 14 24 8a b3 6f 2d 6b a3 92 c3 8a a3 79 61 40 1c dc b6 14 47 a5 56 df f6 5f cf 57 2d f4 ba 00 e6 e4 d2 eb 36 f2 c3 8a ee 6e 34 6f f6 2b 2f 50
                                      Data Ascii: *wSdk*;")f1{ZFl(69jr>U+bE,*Zz]V+bg]^TuJ5?sz{Z+6Hh}*Ur*.tI@~o$/[UiYfG>Gi@$o-kya@GV_W-6n4o+/P
                                      2025-03-12 14:50:58 UTC8000INData Raw: 46 ae 86 e3 6d 50 92 54 a0 0c 7f ec 6a 7c 7a 5d 5f f3 52 9f 15 d2 50 05 68 f4 aa 9b fb 33 de a6 8e e9 2a 68 ee 92 80 32 ae 34 6a ad 26 83 5d 27 c9 2d 49 f6 58 e8 03 97 8f 41 a9 3f b1 ab a4 fb 2c 74 7d 96 3a 00 e5 24 d1 aa 9c 9a 35 75 57 16 a8 6a 84 91 25 00 62 47 a3 55 98 f4 0a d6 8e 24 ab d6 f1 25 00 60 ff 00 60 7f d3 3a 86 4d 02 ba af 29 3d 6a b5 c6 da 00 e6 bf b0 69 bf d8 d5 b7 71 2a 55 69 2e 92 80 28 47 a5 d5 98 2c 28 fb 72 53 e3 bf 40 28 02 cc 56 14 ff 00 ec bf ad 16 77 e9 57 e3 95 25 a0 0c 7b 8d 1a a9 dc 68 d5 d3 c9 b2 b3 6f 36 50 06 44 76 1e 55 5e d3 e2 f2 aa bc 97 29 14 94 96 fa a7 ef 28 03 ad d1 e5 ae b7 47 ba ce ca f3 dd 2f 54 ae 93 47 d6 68 03 bf b3 ba ab 91 dd 57 31 a7 ea 95 a5 1e a9 fb ba 00 d5 92 ea a1 92 fe b3 6e 35 4a cd bc d6 7c af e3 a0
                                      Data Ascii: FmPTj|z]_RPh3*h24j&]'-IXA?,t}:$5uWj%bGU$%``:M)=jiq*Ui.(G,(rS@(VwW%{ho6PDvU^)(G/TGhW1n5J|
                                      2025-03-12 14:50:58 UTC8000INData Raw: b6 ff 00 eb 0d 74 3a 27 f8 d0 07 55 61 fe ae ac cf fe ac d5 6b 0f f5 75 35 c4 bf bb a0 0c ad 53 fa d6 06 a3 d6 b6 75 49 6b 12 f2 5c c9 40 15 bc af ad 3e 38 69 b5 62 38 a8 02 6b 6a b0 9d 2a 34 eb 52 f9 bf 5a 00 7c 94 47 2d 43 24 94 df b5 50 06 bd 9c b5 7e de ea b9 eb 7b aa b9 6f 7f 40 1a b3 d6 6d c4 55 67 ed 5e 6d 32 5e f4 01 9b 24 34 bf 37 b5 58 b8 fe 95 4e 49 68 02 4f 9b da a2 7e 94 df 37 de 8f 37 de 80 19 71 fd 6a b4 bd ea 6b 89 6a bb f5 a0 07 45 da a6 8e a9 c7 2d 5c b6 a0 0b 96 d5 72 da a9 db 55 98 e5 a0 0d 5b 79 6a 6f b4 d6 3f da bc aa 6c 97 fc d0 06 8d c5 d5 53 92 5a ad f6 ff 00 7f d6 9b f6 aa 00 bd 1c 95 7e ce ea b0 63 ba ab 96 f7 54 01 d0 c7 2d 56 b8 fe b5 5a de ea ac f9 bf 4a 00 a7 24 54 a9 d6 a5 b8 fe 95 5b cc a0 0b f1 cb 4c b9 aa 71 dd 54 de 6f
                                      Data Ascii: t:'Uaku5SuIk\@>8ib8kj*4RZ|G-C$P~{o@mUg^m2^$47XNIhO~77qjkjE-\rU[yjo?lSZ~cT-VZJ$T[LqTo
                                      2025-03-12 14:50:58 UTC8000INData Raw: ad 43 1c 55 72 de 2c d0 05 98 2a e4 72 54 36 f1 54 d4 00 cb 89 6b 36 f2 ea ae 5c 7f 4a cc bc e9 40 14 6e 2e aa 1f b5 53 ee 3f a5 33 c9 a0 0b 96 f2 d6 ae 9f 2d 62 5b 55 fb 39 68 03 aa d2 e5 ae 93 4b 96 b8 8d 3e ff 00 9a e8 b4 fd 56 80 3b 0b 79 6a cc 72 a6 2b 9e b7 d5 3f 77 53 7f 6c 50 06 f7 9a 9e 94 79 a9 e9 5c ff 00 f6 cd 58 b7 d6 68 03 6f e4 f6 a6 49 12 55 38 ef e8 92 fe 80 26 92 24 a8 64 d9 54 ef 35 4f 2a a8 5c 6b d4 01 b7 e6 a7 a5 3b ce 4a e6 ff 00 b7 7f db a9 e3 d7 a8 03 7b e4 f6 a6 79 49 eb 58 ff 00 db 35 27 f6 cd 00 6b 79 29 52 79 49 58 7f db d5 27 f6 ef fb 74 01 bd 1e ca 3e 5a c1 fe dd ff 00 6e a4 fe dd ff 00 6e 80 36 be 5a 64 9b 2b 23 fb 77 fd ba 8f fb 75 3f e7 a7 e9 40 1b 1e 52 54 7e 4a 56 5f f6 ea 7f cf 4f d2 8f ed d4 ff 00 9e 9f a5 00 6b 47 12
                                      Data Ascii: CUr,*rT6Tk6\J@n.S?3-b[U9hK>V;yjr+?wSlPy\XhoIU8&$dT5O*\k;J{yIX5'ky)RyIX't>Znn6Zd+#wu?@RT~JV_OkG
                                      2025-03-12 14:50:58 UTC8000INData Raw: 15 60 de 6b d5 ab ae da bf cf 5c c6 a1 6a fe 65 00 4d ff 00 09 23 7f 7e 9f 1f 88 df fe 7a 56 24 b6 af 44 56 af 40 1d 0c 7e 23 7f ef d3 bf e1 23 ac 28 ed 5e 9f 25 ab d0 06 ac 9e 23 7f ef d3 3f e1 27 7a c5 92 27 a8 7c 97 a0 0e 8e 3f 11 bf f7 ea 5f f8 48 e4 ae 76 38 9e a6 f2 5e 80 37 63 f1 1b d5 cd 3f 5e fd e5 73 11 c4 f5 a1 a7 c4 f4 01 dd e8 fa a7 9b 5d 56 8f 75 e6 d7 07 e1 f8 ab b3 d1 a8 03 a6 b3 e9 56 a3 aa 16 72 d5 c8 e5 a0 09 68 a6 f9 94 79 94 00 ea 29 be 65 33 cd fa d0 04 b4 54 5e 6f d6 99 f6 aa 00 b1 45 57 fb 55 1f 6a a0 0b 14 55 7f b5 53 fc df ad 00 4b 45 45 e6 fd 69 fe 65 00 3a 8a 6f 99 47 99 40 0e a2 9b e6 51 e6 50 03 a8 a6 f9 94 79 94 00 ea 29 be 65 1e 65 00 3a 8a 6f 99 47 99 40 0e a2 9b e6 51 e6 50 03 a8 a6 f9 94 79 94 00 ea 2a 2f 37 eb 47 9b f5
                                      Data Ascii: `k\jeM#~zV$DV@~##(^%#?'z'|?_Hv8^7c?^s]VuVrhy)e3T^oEWUjUSKEEie:oG@QPy)ee:oG@QPy*/7G
                                      2025-03-12 14:50:58 UTC5174INData Raw: 00 db c9 47 f6 ef fb 74 01 d0 7d aa 99 e6 fd 2b 9e ff 00 84 91 3f bd 47 fc 24 89 fd ea 00 e8 7c df a5 27 9c 95 87 fd bc 94 ef ed f4 a0 0d bf 93 da 8f 93 da b1 3f b7 ff 00 e9 a5 37 fb 79 28 03 6b e5 a3 cd 4f 4a c1 93 5e 4f ef d4 3f f0 92 d0 07 49 e6 a7 a5 1e 6a 7a 57 37 fd bf 53 47 af 25 00 6f 7c b4 7c b5 8b fd bb fe dd 47 26 bc 9f df a0 0d ef 35 3d 28 f9 6b 07 fb 79 28 8f 5e 4f ef d0 06 ff 00 cd ed 4b 58 7f db bf ed d3 bf b7 d3 fe 7a 50 06 cf cd ed 47 cd ed 58 df db e9 ff 00 3d 28 8b 59 a0 0d bf 93 da 8f 2b e9 59 b6 fa a7 9b 57 e0 ba f3 68 02 6f b2 d1 f6 5a 72 74 a9 a8 02 1f b2 d2 f9 5f 5a 96 8a 00 8b ca fa d1 e5 7d 6a 5a 28 02 2f 2b eb 47 95 f5 a9 68 a0 08 bc af ad 3f cb a7 51 40 0d f2 e9 9e 57 d6 a5 a2 80 21 fb 2d 37 ec b5 62 8a 00 af f6 5a 7f 95 f5 a9
                                      Data Ascii: Gt}+?G$|'?7y(kOJ^O?IjzW7SG%o||G&5=(ky(^OKXzPGX=(Y+YWhoZrt_Z}jZ(/+Gh?Q@W!-7bZ


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      24192.168.2.1649738188.40.246.964437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:58 UTC871OUTGET /include.js?i=DSdFLpCLdukM1CE-jgQNC9zKESlcuxRZL05PWRsxoiIEK5O6IDlOSonnabb6CIaPI0SQU2TD3hRFtbVG0F2e0LkY-4b0bUxJsHpBJNEYq8p7PiQwDijt4l1tF9-x032A8Cszdz0JwcaLphSFsKwwbmn2sHLgZzCnJfC4m34lBHVT_dlOGsYT6e4rF07wNLO57f30Wmcau9ZG-rT_WrkKx772e-_P1cJFAZ_6UDQBdcmSzzFx98VlF_jM2-A HTTP/1.1
                                      Host: remote.captcha.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-12 14:50:58 UTC365INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:58 GMT
                                      Server: Apache/2.4.38 (Debian)
                                      Upgrade: h2,h2c
                                      Connection: Upgrade, close
                                      Last-Modified: Sun, 14 Aug 2016 07:44:41 GMT
                                      Content-Length: 1046
                                      ETag: "416-53a0349d706b8"
                                      Vary: Accept-Encoding
                                      X-Robots-Tag: noindex, noarchive, nosnippet, noimageindex, noodp, nofollow
                                      Content-Type: application/javascript
                                      2025-03-12 14:50:58 UTC1046INData Raw: 2f 2a 0a 0a 47 6f 6f 67 6c 65 20 77 61 73 20 69 6e 64 65 78 69 6e 67 20 74 68 69 73 20 66 69 6c 65 20 77 68 69 6c 65 20 69 74 20 77 61 73 20 65 6d 70 74 79 20 2d 2d 20 70 72 6f 62 61 62 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 63 6f 75 6c 64 6e 27 74 20 66 69 67 75 72 65 20 6f 75 74 20 74 68 61 74 20 61 6e 20 65 6d 70 74 79 20 66 69 6c 65 20 63 61 6e 20 62 65 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 65 6d 70 74 79 20 4a 61 76 61 53 63 72 69 70 74 20 66 69 6c 65 20 2d 2d 20 64 65 73 70 69 74 65 20 62 65 69 6e 67 20 69 6e 76 6f 6b 65 64 20 61 73 20 73 75 63 68 2e 0a 53 6f 20 4f 4b 2c 20 68 6f 70 65 66 75 6c 6c 79 20 47 6f 6f 67 6c 65 20 77 69 6c 6c 20 62 65 20 73 6d 61 72 74 65 72 20 77 69 74 68 20 74 68 69 73 20 76 65 72 73 69 6f 6e 20 6f 66 20 69 74
                                      Data Ascii: /*Google was indexing this file while it was empty -- probably because it couldn't figure out that an empty file can be intentionally empty JavaScript file -- despite being invoked as such.So OK, hopefully Google will be smarter with this version of it


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      25192.168.2.164973994.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:58 UTC1058OUTGET /online-download/botdetect/public/bdc-reload-disabled-icon.gif HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:59 UTC249INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:58 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "43b-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 1083
                                      Connection: close
                                      Content-Type: image/gif
                                      2025-03-12 14:50:59 UTC1083INData Raw: 47 49 46 38 39 61 16 00 16 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 44 44 45 45 45 46 46 46 47 47 47 48 48 48 49 49 49 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50
                                      Data Ascii: GIF89a !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPP


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      26192.168.2.164974094.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:50:58 UTC1057OUTGET /online-download/botdetect/public/bdc-sound-disabled-icon.gif HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:50:59 UTC249INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:50:58 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "42f-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 1071
                                      Connection: close
                                      Content-Type: image/gif
                                      2025-03-12 14:50:59 UTC1071INData Raw: 47 49 46 38 39 61 16 00 16 00 f7 00 00 04 02 04 b4 b2 b4 dc da dc c4 c6 c4 ec ee ec bc be bc e4 e6 e4 d4 d2 d4 f4 f6 f4 bc ba bc e4 e2 e4 cc ce cc bc b6 bc e4 de e4 cc ca cc fc f6 fc b4 b6 b4 dc de dc c4 ca c4 f4 f2 f4 c4 c2 c4 ec ea ec d4 d6 d4 fc fa fc 00 00 18 00 00 ee 00 22 12 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 50 d0 2d e8 80 00 12 22 00 00 00 00 01 78 5a 00 7d 00 00 22 5c 00 00 00 65 00 30 f6 00 2a 61 00 23 7d 00 00 c8 7e 65 80 00 32 22 00 4e 00 c0 7d 30 00 5a e9 00 00 12 00 00 00 00 00 f1 00 5a f5 00 00 61 00 08 7d 00 02 48 00 f4 16 00 ea 22 00 12 00 00 00 0d ff 52 f6 ff 65 61 ff 70 7d ff 6c 00 ff 61 00 ff 63 00 ff 65 00 ff 20 d0 00 66 80 00 69 22 00 6c 00 00 65 00 a4 00 00 e9 eb 00 12 12 00 00 00 00 00 03 00 00 00 00 22 00 00 00 00 00 00
                                      Data Ascii: GIF89a"P-"xZ}"\e0*a#}~e2"N}0ZZa}H"Reap}lace fi"le"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      27192.168.2.164974494.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:00 UTC696OUTGET /online-download/botdetect/public/bdc-reload-icon.gif HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:01 UTC249INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:00 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "492-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 1170
                                      Connection: close
                                      Content-Type: image/gif
                                      2025-03-12 14:51:01 UTC1170INData Raw: 47 49 46 38 39 61 16 00 16 00 f7 00 00 30 30 30 df df df eb eb eb ff ff ff 36 36 36 f6 f6 f6 d1 d1 d1 ef ef ef e7 e7 e7 f1 f1 f1 fb fb fb 53 53 53 fc fc fc ff ff ff f9 f9 f9 ef ef ef fa fa fa fd fd fd fe fe fe f4 f4 f4 fe fe fe f3 f3 f3 44 44 44 fe fe fe fa fa fa f0 f0 f0 4a 4a 4a f0 f0 f0 fd fd fd fd fd fd 51 51 51 fb fb fb f2 f2 f2 f2 f2 f2 fc fc fc f4 f4 f4 f6 f6 f6 f5 f5 f5 4e 4e 4e f8 f8 f8 f8 f8 f8 3e 3e 3e 5d 5d 5d f2 f2 f2 e3 e3 e3 f5 f5 f5 bf bf bf c0 c0 c0 eb eb eb d3 d3 d3 71 71 71 6a 6a 6a e3 e3 e3 5c 5c 5c da da da ff ff ff fc fc fc e7 e7 e7 72 72 72 f8 f8 f8 ef ef ef a2 a2 a2 2f 2f 2f 83 83 83 56 56 56 40 40 40 ce ce ce 63 63 63 52 52 52 ef ef ef 51 51 51 ff ff ff fd fd fd f5 f5 f5 79 79 79 73 73 73 86 86 86 ec ec ec 90 90 90 45 45 45 6a 6a
                                      Data Ascii: GIF89a000666SSSDDDJJJQQQNNN>>>]]]qqqjjj\\\rrr///VVV@@@cccRRRQQQyyysssEEEjj


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      28192.168.2.164974894.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:01 UTC1008OUTGET /favicon.ico HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:02 UTC180INHTTP/1.1 404 Not Found
                                      Date: Wed, 12 Mar 2025 14:51:02 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Content-Length: 327
                                      Connection: close
                                      Content-Type: text/html; charset=iso-8859-1
                                      2025-03-12 14:51:02 UTC327INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 63 69 74 79 6f 66 6d 61 72 69 6f 6e 2e 69 6e 2e 67 6f 76 2e 6d 61 72 69 6f 6e 2d
                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.56 (Debian) Server at cityofmarion.in.gov.marion-


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      29192.168.2.164974794.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:01 UTC705OUTGET /online-download/botdetect/public/bdc-reload-disabled-icon.gif HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:02 UTC249INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:02 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "43b-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 1083
                                      Connection: close
                                      Content-Type: image/gif
                                      2025-03-12 14:51:02 UTC1083INData Raw: 47 49 46 38 39 61 16 00 16 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2c 2c 2c 2d 2d 2d 2e 2e 2e 2f 2f 2f 30 30 30 31 31 31 32 32 32 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3d 3d 3d 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 42 42 42 43 43 43 44 44 44 45 45 45 46 46 46 47 47 47 48 48 48 49 49 49 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50
                                      Data Ascii: GIF89a !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPP


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      30192.168.2.164974994.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:01 UTC704OUTGET /online-download/botdetect/public/bdc-sound-disabled-icon.gif HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:02 UTC249INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:02 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "42f-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 1071
                                      Connection: close
                                      Content-Type: image/gif
                                      2025-03-12 14:51:02 UTC1071INData Raw: 47 49 46 38 39 61 16 00 16 00 f7 00 00 04 02 04 b4 b2 b4 dc da dc c4 c6 c4 ec ee ec bc be bc e4 e6 e4 d4 d2 d4 f4 f6 f4 bc ba bc e4 e2 e4 cc ce cc bc b6 bc e4 de e4 cc ca cc fc f6 fc b4 b6 b4 dc de dc c4 ca c4 f4 f2 f4 c4 c2 c4 ec ea ec d4 d6 d4 fc fa fc 00 00 18 00 00 ee 00 22 12 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 50 d0 2d e8 80 00 12 22 00 00 00 00 01 78 5a 00 7d 00 00 22 5c 00 00 00 65 00 30 f6 00 2a 61 00 23 7d 00 00 c8 7e 65 80 00 32 22 00 4e 00 c0 7d 30 00 5a e9 00 00 12 00 00 00 00 00 f1 00 5a f5 00 00 61 00 08 7d 00 02 48 00 f4 16 00 ea 22 00 12 00 00 00 0d ff 52 f6 ff 65 61 ff 70 7d ff 6c 00 ff 61 00 ff 63 00 ff 65 00 ff 20 d0 00 66 80 00 69 22 00 6c 00 00 65 00 a4 00 00 e9 eb 00 12 12 00 00 00 00 00 03 00 00 00 00 22 00 00 00 00 00 00
                                      Data Ascii: GIF89a"P-"xZ}"\e0*a#}~e2"N}0ZZa}H"Reap}lace fi"le"


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      31192.168.2.164975094.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:12 UTC1094OUTPOST /api/online HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      Content-Length: 4
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: application/x-www-form-urlencoded
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Origin: https://cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:12 UTC4OUTData Raw: 67 69 64 3d
                                      Data Ascii: gid=
                                      2025-03-12 14:51:13 UTC219INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:13 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Vary: Accept
                                      Access-Control-Allow-Origin: *
                                      Content-Length: 4
                                      Content-Type: application/json; charset=UTF-8
                                      Connection: close
                                      2025-03-12 14:51:13 UTC4INData Raw: 74 72 75 65
                                      Data Ascii: true


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      32192.168.2.164975194.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:16 UTC654OUTGET /api/online HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:16 UTC218INHTTP/1.1 405 Method Not Allowed
                                      Date: Wed, 12 Mar 2025 14:51:16 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Vary: Accept
                                      Allow: POST
                                      Content-Length: 145
                                      Content-Type: application/json; charset=UTF-8
                                      Connection: close
                                      2025-03-12 14:51:16 UTC145INData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 55 52 4c 20 63 61 6e 20 6f 6e 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 71 75 65 73 74 20 6d 65 74 68 6f 64 73 3a 20 50 4f 53 54 2e 22 2c 22 63 6f 64 65 22 3a 30 2c 22 73 74 61 74 75 73 22 3a 34 30 35 7d
                                      Data Ascii: {"name":"Method Not Allowed","message":"Method Not Allowed. This URL can only handle the following request methods: POST.","code":0,"status":405}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      33192.168.2.164975494.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:20 UTC1402OUTPOST /online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      Content-Length: 287
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Origin: https://cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Content-Type: application/x-www-form-urlencoded
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:20 UTC287OUTData Raw: 42 44 43 5f 55 73 65 72 53 70 65 63 69 66 69 65 64 43 61 70 74 63 68 61 49 64 3d 4a 56 59 6e 74 48 52 63 62 34 42 58 73 64 66 68 6e 26 42 44 43 5f 56 43 49 44 5f 4a 56 59 6e 74 48 52 63 62 34 42 58 73 64 66 68 6e 3d 31 34 30 30 61 37 39 39 63 61 30 34 33 35 36 37 39 38 33 63 32 38 64 64 39 35 37 63 62 30 31 30 26 42 44 43 5f 42 61 63 6b 57 6f 72 6b 61 72 6f 75 6e 64 5f 4a 56 59 6e 74 48 52 63 62 34 42 58 73 64 66 68 6e 3d 31 26 42 44 43 5f 48 73 5f 4a 56 59 6e 74 48 52 63 62 34 42 58 73 64 66 68 6e 3d 39 64 62 36 36 64 66 63 64 36 65 62 39 31 63 33 34 36 64 33 62 31 34 35 39 61 62 30 30 37 65 30 39 37 65 37 31 37 65 35 26 42 44 43 5f 53 50 5f 4a 56 59 6e 74 48 52 63 62 34 42 58 73 64 66 68 6e 3d 31 30 35 37 30 32 30 34 33 34 26 4b 55 76 59 52 56 63 34 74
                                      Data Ascii: BDC_UserSpecifiedCaptchaId=JVYntHRcb4BXsdfhn&BDC_VCID_JVYntHRcb4BXsdfhn=1400a799ca043567983c28dd957cb010&BDC_BackWorkaround_JVYntHRcb4BXsdfhn=1&BDC_Hs_JVYntHRcb4BXsdfhn=9db66dfcd6eb91c346d3b1459ab007e097e717e5&BDC_SP_JVYntHRcb4BXsdfhn=1057020434&KUvYRVc4t
                                      2025-03-12 14:51:21 UTC308INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:20 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-12 14:51:21 UTC7884INData Raw: 31 66 35 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 61 72 69 6f 6e 20 50 44 20 44 6f 77 6e 6c 6f 61 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66
                                      Data Ascii: 1f51<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Marion PD Download</title> <link href="css/bootstrap.min.css" rel="stylesheet"> <link href
                                      2025-03-12 14:51:21 UTC139INData Raw: 20 24 73 65 63 6f 6e 64 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 69 64 5f 53 22 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 64 6f 77 6e 54 69 6d 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 63 6f 75 6e 74 64 6f 77 6e 54 69 6d 65 72 2c 20 31 30 30 30 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                      Data Ascii: $seconds = document.getElementById("id_S"); countdownTimer(); setInterval(countdownTimer, 1000);</script></body></html>
                                      2025-03-12 14:51:21 UTC2INData Raw: 0d 0a
                                      Data Ascii:
                                      2025-03-12 14:51:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      34192.168.2.164975594.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:21 UTC1022OUTGET /online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791081 HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:22 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:21 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "e1b-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 3611
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-12 14:51:22 UTC3611INData Raw: 2e 42 44 43 5f 43 61 70 74 63 68 61 44 69 76 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 42 44 43 5f 43 61 70 74 63 68 61 49 6d 61 67 65 44 69 76 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67
                                      Data Ascii: .BDC_CaptchaDiv { padding: 0 !important; margin: 0 !important; overflow: visible !important;}.BDC_CaptchaImageDiv { margin: 0 !important; padding: 0 !important; display: -moz-inline-stack; display: inline-block !important; vertical-alig


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      35192.168.2.164975794.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:23 UTC948OUTGET /api/counter HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:24 UTC313INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:24 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Vary: Accept,Accept-Encoding
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Access-Control-Allow-Origin: *
                                      Content-Length: 4280
                                      Content-Type: text/html; charset=UTF-8
                                      Connection: close
                                      2025-03-12 14:51:24 UTC4280INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 28 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 69 66 76 69 73 69 62 6c 65 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 3b 72 65 74 75 72 6e 20 69 3d 7b 7d 2c 63 3d 64 6f 63 75 6d 65 6e 74 2c 6b 3d 21 31 2c 6c 3d 22 61 63 74 69 76 65 22 2c 67 3d 36 65 34
                                      Data Ascii: (function(){!function(a,b){return"function"==typeof define&&define.amd?define(function(){return b()}):"object"==typeof exports?module.exports=b():a.ifvisible=b()}(this,function(){var a,b,c,d,e,f,g,h,i,j,k,l,m,n;return i={},c=document,k=!1,l="active",g=6e4


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      36192.168.2.164975894.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:23 UTC1040OUTGET /online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=4d6e2debbedb5da83c50fefa8024eae6 HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:24 UTC368INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:24 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Robots-Tag: noindex, nofollow, noarchive, nosnippet
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/javascript;charset=UTF-8
                                      2025-03-12 14:51:24 UTC7824INData Raw: 37 34 65 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 3f 28 6c 5b 30 5d 3d 6c 5b 31 36 5d 3d 6c 5b 31 5d 3d 6c 5b 32 5d 3d 6c 5b 33 5d 3d 6c 5b 34 5d 3d 6c 5b 35 5d 3d 6c 5b 36 5d 3d 6c 5b 37 5d 3d 6c 5b 38 5d 3d 6c 5b 39 5d 3d 6c 5b 31 30 5d 3d 6c 5b 31 31 5d 3d 6c 5b 31 32 5d 3d 6c 5b 31 33 5d 3d 6c 5b 31 34 5d 3d 6c 5b 31 35 5d 3d 30 2c 74 68 69 73 2e 62 6c 6f 63 6b 73 3d 6c 29 3a 74 68 69 73 2e 62 6c 6f 63 6b 73 3d 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 3b 74 68 69 73 2e 68 30 3d 31 37 33 32 35 38 34 31 39 33 3b 74 68 69 73 2e 68 31 3d 34 30 32 33 32 33 33 34 31 37 3b 74 68 69 73 2e 68 32 3d 32 35 36 32 33 38 33 31 30 32 3b 74 68 69 73 2e 68
                                      Data Ascii: 74ef(function(){function a(a){a?(l[0]=l[16]=l[1]=l[2]=l[3]=l[4]=l[5]=l[6]=l[7]=l[8]=l[9]=l[10]=l[11]=l[12]=l[13]=l[14]=l[15]=0,this.blocks=l):this.blocks=[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0];this.h0=1732584193;this.h1=4023233417;this.h2=2562383102;this.h
                                      2025-03-12 14:51:24 UTC16384INData Raw: 6f 72 6d 3d 6d 3f 22 75 70 70 65 72 63 61 73 65 22 3a 22 6c 6f 77 65 72 63 61 73 65 22 29 7d 2c 42 6f 74 44 65 74 65 63 74 2e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 6d 2c 64 2c 6e 2c 6c 2c 71 2c 72 2c 70 2c 74 2c 75 2c 66 2c 65 29 7b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 2b 22 5f 43 61 70 74 63 68 61 49 6d 61 67 65 22 29 26 26 28 77 69 6e 64 6f 77 5b 61 5d 3d 6e 65 77 20 42 6f 74 44 65 74 65 63 74 28 61 2c 62 2c 63 2c 6d 2c 64 2c 6e 2c 6c 2c 71 2c 0a 72 2c 70 2c 74 2c 75 2c 66 2c 65 29 2c 77 69 6e 64 6f 77 5b 61 5d 2e 50 6f 73 74 49 6e 69 74 28 29 2c 77 69 6e 64 6f 77 5b 61 5d 2e 49 6e 69 74 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 29 7d 3b
                                      Data Ascii: orm=m?"uppercase":"lowercase")},BotDetect.Init=function(a,b,c,m,d,n,l,q,r,p,t,u,f,e){var h=function(){document.getElementById(a+"_CaptchaImage")&&(window[a]=new BotDetect(a,b,c,m,d,n,l,q,r,p,t,u,f,e),window[a].PostInit(),window[a].InitEventListeners())};
                                      2025-03-12 14:51:24 UTC5733INData Raw: 64 28 29 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 73 77 69 74 63 68 28 74 68 69 73 2e 49 6d 61 67 65 43 6f 6c 6f 72 4d 6f 64 65 29 7b 63 61 73 65 20 22 63 6f 6c 6f 72 22 3a 74 68 69 73 2e 43 6f 6e 76 65 72 74 49 6d 61 67 65 54 6f 42 61 73 65 36 34 49 6d 61 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 53 68 6f 77 49 6d 61 67 65 28 29 3b 61 2e 52 65 67 69 73 74 65 72 49 6d 61 67 65 48 6f 76 65 72 48 61 6e 64 6c 65 72 28 29 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 67 72 61 79 73 63 61 6c 65 22 3a 74 68 69 73 2e 43 6f 6e 76 65 72 74 49 6d 61 67 65 54 6f 42 61 73 65 36 34 49 6d 61 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6d 61 67 65 54 6f 47 72 61 79 73 63 61 6c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 53
                                      Data Ascii: d()){var a=this;switch(this.ImageColorMode){case "color":this.ConvertImageToBase64Image(function(){a.ShowImage();a.RegisterImageHoverHandler()});break;case "grayscale":this.ConvertImageToBase64Image(function(){a.ConvertColorImageToGrayscale(function(){a.S
                                      2025-03-12 14:51:24 UTC2INData Raw: 0d 0a
                                      Data Ascii:
                                      2025-03-12 14:51:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      37192.168.2.164976094.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:26 UTC1091OUTGET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=4d6e2debbedb5da83c50fefa8024eae6 HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:27 UTC314INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:27 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: -1
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Connection: Close
                                      Accept-Ranges: none
                                      X-Robots-Tag: noindex, nofollow, noarchive, nosnippet
                                      Content-Length: 5172
                                      Content-Type: image/jpeg
                                      2025-03-12 14:51:27 UTC5172INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 28 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01
                                      Data Ascii: JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222("


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      38192.168.2.1649761188.40.246.964437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:27 UTC871OUTGET /include.js?i=DIREuEMGUIk0fVgZRGpskyCzU6S2kys6wn0VYa13FTBpBAv6djqLkncSK5ERuz3oRRA30_1VhnNIzEenNeYLAGUGcM1kp-CGdfSCUoIkDyP0DraWBnH5fBB4On5o1hvbtbJ1wMVoCON7E7yg_6JHmTucguvbQpTIGPDQ9iBTq8wGMZD0tN-WZxEcNY0P5gVGNhjQK-HAiqlTqW_NSfcm-CsJI7HSG80h6BvTyCa0l6wMznc1XPeSW3csYBk HTTP/1.1
                                      Host: remote.captcha.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-12 14:51:27 UTC365INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:27 GMT
                                      Server: Apache/2.4.38 (Debian)
                                      Upgrade: h2,h2c
                                      Connection: Upgrade, close
                                      Last-Modified: Sun, 14 Aug 2016 07:44:41 GMT
                                      Content-Length: 1046
                                      ETag: "416-53a0349d706b8"
                                      Vary: Accept-Encoding
                                      X-Robots-Tag: noindex, noarchive, nosnippet, noimageindex, noodp, nofollow
                                      Content-Type: application/javascript
                                      2025-03-12 14:51:27 UTC1046INData Raw: 2f 2a 0a 0a 47 6f 6f 67 6c 65 20 77 61 73 20 69 6e 64 65 78 69 6e 67 20 74 68 69 73 20 66 69 6c 65 20 77 68 69 6c 65 20 69 74 20 77 61 73 20 65 6d 70 74 79 20 2d 2d 20 70 72 6f 62 61 62 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 63 6f 75 6c 64 6e 27 74 20 66 69 67 75 72 65 20 6f 75 74 20 74 68 61 74 20 61 6e 20 65 6d 70 74 79 20 66 69 6c 65 20 63 61 6e 20 62 65 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 65 6d 70 74 79 20 4a 61 76 61 53 63 72 69 70 74 20 66 69 6c 65 20 2d 2d 20 64 65 73 70 69 74 65 20 62 65 69 6e 67 20 69 6e 76 6f 6b 65 64 20 61 73 20 73 75 63 68 2e 0a 53 6f 20 4f 4b 2c 20 68 6f 70 65 66 75 6c 6c 79 20 47 6f 6f 67 6c 65 20 77 69 6c 6c 20 62 65 20 73 6d 61 72 74 65 72 20 77 69 74 68 20 74 68 69 73 20 76 65 72 73 69 6f 6e 20 6f 66 20 69 74
                                      Data Ascii: /*Google was indexing this file while it was empty -- probably because it couldn't figure out that an empty file can be intentionally empty JavaScript file -- despite being invoked as such.So OK, hopefully Google will be smarter with this version of it


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      39192.168.2.164976294.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:30 UTC738OUTGET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=4d6e2debbedb5da83c50fefa8024eae6 HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:31 UTC314INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:30 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: -1
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Connection: Close
                                      Accept-Ranges: none
                                      X-Robots-Tag: noindex, nofollow, noarchive, nosnippet
                                      Content-Length: 3750
                                      Content-Type: image/jpeg
                                      2025-03-12 14:51:31 UTC3750INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 28 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01
                                      Data Ascii: JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222("


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      40192.168.2.164976794.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:43 UTC1402OUTPOST /online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      Content-Length: 286
                                      Cache-Control: max-age=0
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Origin: https://cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Content-Type: application/x-www-form-urlencoded
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:43 UTC286OUTData Raw: 42 44 43 5f 55 73 65 72 53 70 65 63 69 66 69 65 64 43 61 70 74 63 68 61 49 64 3d 4a 56 59 6e 74 48 52 63 62 34 42 58 73 64 66 68 6e 26 42 44 43 5f 56 43 49 44 5f 4a 56 59 6e 74 48 52 63 62 34 42 58 73 64 66 68 6e 3d 34 64 36 65 32 64 65 62 62 65 64 62 35 64 61 38 33 63 35 30 66 65 66 61 38 30 32 34 65 61 65 36 26 42 44 43 5f 42 61 63 6b 57 6f 72 6b 61 72 6f 75 6e 64 5f 4a 56 59 6e 74 48 52 63 62 34 42 58 73 64 66 68 6e 3d 31 26 42 44 43 5f 48 73 5f 4a 56 59 6e 74 48 52 63 62 34 42 58 73 64 66 68 6e 3d 37 64 66 64 30 64 38 37 32 31 39 36 35 33 30 65 64 38 34 63 66 64 33 61 32 31 35 61 38 37 35 35 33 36 62 39 65 35 66 30 26 42 44 43 5f 53 50 5f 4a 56 59 6e 74 48 52 63 62 34 42 58 73 64 66 68 6e 3d 32 30 39 37 31 33 39 31 38 26 4b 55 76 59 52 56 63 34 74 34
                                      Data Ascii: BDC_UserSpecifiedCaptchaId=JVYntHRcb4BXsdfhn&BDC_VCID_JVYntHRcb4BXsdfhn=4d6e2debbedb5da83c50fefa8024eae6&BDC_BackWorkaround_JVYntHRcb4BXsdfhn=1&BDC_Hs_JVYntHRcb4BXsdfhn=7dfd0d872196530ed84cfd3a215a875536b9e5f0&BDC_SP_JVYntHRcb4BXsdfhn=209713918&KUvYRVc4t4
                                      2025-03-12 14:51:44 UTC308INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:44 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/html; charset=UTF-8
                                      2025-03-12 14:51:44 UTC7884INData Raw: 31 66 35 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 61 72 69 6f 6e 20 50 44 20 44 6f 77 6e 6c 6f 61 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66
                                      Data Ascii: 1f52<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Marion PD Download</title> <link href="css/bootstrap.min.css" rel="stylesheet"> <link href
                                      2025-03-12 14:51:44 UTC140INData Raw: 74 20 24 73 65 63 6f 6e 64 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 69 64 5f 53 22 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 64 6f 77 6e 54 69 6d 65 72 28 29 3b 0a 20 20 20 20 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 63 6f 75 6e 74 64 6f 77 6e 54 69 6d 65 72 2c 20 31 30 30 30 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                      Data Ascii: t $seconds = document.getElementById("id_S"); countdownTimer(); setInterval(countdownTimer, 1000);</script></body></html>
                                      2025-03-12 14:51:44 UTC2INData Raw: 0d 0a
                                      Data Ascii:
                                      2025-03-12 14:51:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      41192.168.2.164976894.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:44 UTC1022OUTGET /online-download/botdetect/public/bdc-layout-stylesheet.css?t=1741791104 HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:45 UTC271INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:44 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Last-Modified: Mon, 22 Jul 2019 15:47:45 GMT
                                      ETag: "e1b-58e46ff432a40"
                                      Accept-Ranges: bytes
                                      Content-Length: 3611
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Content-Type: text/css
                                      2025-03-12 14:51:45 UTC3611INData Raw: 2e 42 44 43 5f 43 61 70 74 63 68 61 44 69 76 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 42 44 43 5f 43 61 70 74 63 68 61 49 6d 61 67 65 44 69 76 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67
                                      Data Ascii: .BDC_CaptchaDiv { padding: 0 !important; margin: 0 !important; overflow: visible !important;}.BDC_CaptchaImageDiv { margin: 0 !important; padding: 0 !important; display: -moz-inline-stack; display: inline-block !important; vertical-alig


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      42192.168.2.164977394.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:46 UTC948OUTGET /api/counter HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:47 UTC313INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:47 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Vary: Accept,Accept-Encoding
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Expires: 0
                                      Access-Control-Allow-Origin: *
                                      Content-Length: 4280
                                      Content-Type: text/html; charset=UTF-8
                                      Connection: close
                                      2025-03-12 14:51:47 UTC4280INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 28 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 69 66 76 69 73 69 62 6c 65 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 3b 72 65 74 75 72 6e 20 69 3d 7b 7d 2c 63 3d 64 6f 63 75 6d 65 6e 74 2c 6b 3d 21 31 2c 6c 3d 22 61 63 74 69 76 65 22 2c 67 3d 36 65 34
                                      Data Ascii: (function(){!function(a,b){return"function"==typeof define&&define.amd?define(function(){return b()}):"object"==typeof exports?module.exports=b():a.ifvisible=b()}(this,function(){var a,b,c,d,e,f,g,h,i,j,k,l,m,n;return i={},c=document,k=!1,l="active",g=6e4


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      43192.168.2.164977294.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:46 UTC1040OUTGET /online-download/botdetect.php?get=script-include&c=JVYntHRcb4BXsdfhn&t=eacd99f81358d8e5e62e46415dc2a23b HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:47 UTC368INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:47 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      Cache-Control: no-store, no-cache, must-revalidate
                                      Pragma: no-cache
                                      X-Robots-Tag: noindex, nofollow, noarchive, nosnippet
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      Content-Type: text/javascript;charset=UTF-8
                                      2025-03-12 14:51:47 UTC7824INData Raw: 37 34 65 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 61 3f 28 6c 5b 30 5d 3d 6c 5b 31 36 5d 3d 6c 5b 31 5d 3d 6c 5b 32 5d 3d 6c 5b 33 5d 3d 6c 5b 34 5d 3d 6c 5b 35 5d 3d 6c 5b 36 5d 3d 6c 5b 37 5d 3d 6c 5b 38 5d 3d 6c 5b 39 5d 3d 6c 5b 31 30 5d 3d 6c 5b 31 31 5d 3d 6c 5b 31 32 5d 3d 6c 5b 31 33 5d 3d 6c 5b 31 34 5d 3d 6c 5b 31 35 5d 3d 30 2c 74 68 69 73 2e 62 6c 6f 63 6b 73 3d 6c 29 3a 74 68 69 73 2e 62 6c 6f 63 6b 73 3d 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 3b 74 68 69 73 2e 68 30 3d 31 37 33 32 35 38 34 31 39 33 3b 74 68 69 73 2e 68 31 3d 34 30 32 33 32 33 33 34 31 37 3b 74 68 69 73 2e 68 32 3d 32 35 36 32 33 38 33 31 30 32 3b 74 68 69 73 2e 68
                                      Data Ascii: 74ef(function(){function a(a){a?(l[0]=l[16]=l[1]=l[2]=l[3]=l[4]=l[5]=l[6]=l[7]=l[8]=l[9]=l[10]=l[11]=l[12]=l[13]=l[14]=l[15]=0,this.blocks=l):this.blocks=[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0];this.h0=1732584193;this.h1=4023233417;this.h2=2562383102;this.h
                                      2025-03-12 14:51:48 UTC16384INData Raw: 6f 72 6d 3d 6d 3f 22 75 70 70 65 72 63 61 73 65 22 3a 22 6c 6f 77 65 72 63 61 73 65 22 29 7d 2c 42 6f 74 44 65 74 65 63 74 2e 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 6d 2c 64 2c 6e 2c 6c 2c 71 2c 72 2c 70 2c 74 2c 75 2c 66 2c 65 29 7b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 2b 22 5f 43 61 70 74 63 68 61 49 6d 61 67 65 22 29 26 26 28 77 69 6e 64 6f 77 5b 61 5d 3d 6e 65 77 20 42 6f 74 44 65 74 65 63 74 28 61 2c 62 2c 63 2c 6d 2c 64 2c 6e 2c 6c 2c 71 2c 0a 72 2c 70 2c 74 2c 75 2c 66 2c 65 29 2c 77 69 6e 64 6f 77 5b 61 5d 2e 50 6f 73 74 49 6e 69 74 28 29 2c 77 69 6e 64 6f 77 5b 61 5d 2e 49 6e 69 74 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 29 7d 3b
                                      Data Ascii: orm=m?"uppercase":"lowercase")},BotDetect.Init=function(a,b,c,m,d,n,l,q,r,p,t,u,f,e){var h=function(){document.getElementById(a+"_CaptchaImage")&&(window[a]=new BotDetect(a,b,c,m,d,n,l,q,r,p,t,u,f,e),window[a].PostInit(),window[a].InitEventListeners())};
                                      2025-03-12 14:51:48 UTC5733INData Raw: 64 28 29 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 73 77 69 74 63 68 28 74 68 69 73 2e 49 6d 61 67 65 43 6f 6c 6f 72 4d 6f 64 65 29 7b 63 61 73 65 20 22 63 6f 6c 6f 72 22 3a 74 68 69 73 2e 43 6f 6e 76 65 72 74 49 6d 61 67 65 54 6f 42 61 73 65 36 34 49 6d 61 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 53 68 6f 77 49 6d 61 67 65 28 29 3b 61 2e 52 65 67 69 73 74 65 72 49 6d 61 67 65 48 6f 76 65 72 48 61 6e 64 6c 65 72 28 29 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 67 72 61 79 73 63 61 6c 65 22 3a 74 68 69 73 2e 43 6f 6e 76 65 72 74 49 6d 61 67 65 54 6f 42 61 73 65 36 34 49 6d 61 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6d 61 67 65 54 6f 47 72 61 79 73 63 61 6c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 53
                                      Data Ascii: d()){var a=this;switch(this.ImageColorMode){case "color":this.ConvertImageToBase64Image(function(){a.ShowImage();a.RegisterImageHoverHandler()});break;case "grayscale":this.ConvertImageToBase64Image(function(){a.ConvertColorImageToGrayscale(function(){a.S
                                      2025-03-12 14:51:48 UTC2INData Raw: 0d 0a
                                      Data Ascii:
                                      2025-03-12 14:51:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      44192.168.2.1649776188.40.246.964437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:50 UTC871OUTGET /include.js?i=DqEWLv6YsLoOBmE6c41vL5-nFjAXSPcD5Xh5NLbpFqjsbIrlcMpvOOXoMdVvxdkNcqqjoEEVn_G6tXRuiwTrtq3K83a8h71H9NtjBXW7gZsQ-4H2wDJknuiOY3Aeo7SM_iLT9mxzhEhGIoXdzX9hwfAjW1Fw-gtG1jhoVbMrsELKXn6VyMZXqKc-QAhnV9AW2XYJ_Am-tH01uBWSXDYmgkfI12rYsj7reGAHBbaghMZW0BEAALZRJG0Zwho HTTP/1.1
                                      Host: remote.captcha.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-12 14:51:51 UTC365INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:50 GMT
                                      Server: Apache/2.4.38 (Debian)
                                      Upgrade: h2,h2c
                                      Connection: Upgrade, close
                                      Last-Modified: Sun, 14 Aug 2016 07:44:41 GMT
                                      Content-Length: 1046
                                      ETag: "416-53a0349d706b8"
                                      Vary: Accept-Encoding
                                      X-Robots-Tag: noindex, noarchive, nosnippet, noimageindex, noodp, nofollow
                                      Content-Type: application/javascript
                                      2025-03-12 14:51:51 UTC1046INData Raw: 2f 2a 0a 0a 47 6f 6f 67 6c 65 20 77 61 73 20 69 6e 64 65 78 69 6e 67 20 74 68 69 73 20 66 69 6c 65 20 77 68 69 6c 65 20 69 74 20 77 61 73 20 65 6d 70 74 79 20 2d 2d 20 70 72 6f 62 61 62 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 63 6f 75 6c 64 6e 27 74 20 66 69 67 75 72 65 20 6f 75 74 20 74 68 61 74 20 61 6e 20 65 6d 70 74 79 20 66 69 6c 65 20 63 61 6e 20 62 65 20 69 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 65 6d 70 74 79 20 4a 61 76 61 53 63 72 69 70 74 20 66 69 6c 65 20 2d 2d 20 64 65 73 70 69 74 65 20 62 65 69 6e 67 20 69 6e 76 6f 6b 65 64 20 61 73 20 73 75 63 68 2e 0a 53 6f 20 4f 4b 2c 20 68 6f 70 65 66 75 6c 6c 79 20 47 6f 6f 67 6c 65 20 77 69 6c 6c 20 62 65 20 73 6d 61 72 74 65 72 20 77 69 74 68 20 74 68 69 73 20 76 65 72 73 69 6f 6e 20 6f 66 20 69 74
                                      Data Ascii: /*Google was indexing this file while it was empty -- probably because it couldn't figure out that an empty file can be intentionally empty JavaScript file -- despite being invoked as such.So OK, hopefully Google will be smarter with this version of it


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      45192.168.2.164977594.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:50 UTC1091OUTGET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=eacd99f81358d8e5e62e46415dc2a23b HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:51 UTC314INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:51 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: -1
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Connection: Close
                                      Accept-Ranges: none
                                      X-Robots-Tag: noindex, nofollow, noarchive, nosnippet
                                      Content-Length: 4423
                                      Content-Type: image/jpeg
                                      2025-03-12 14:51:51 UTC4423INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 28 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01
                                      Data Ascii: JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222("


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      46192.168.2.164977894.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:51:53 UTC738OUTGET /online-download/botdetect.php?get=image&c=JVYntHRcb4BXsdfhn&t=eacd99f81358d8e5e62e46415dc2a23b HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:51:54 UTC314INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:51:54 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Expires: -1
                                      Cache-Control: no-cache, no-store, must-revalidate
                                      Pragma: no-cache
                                      Connection: Close
                                      Accept-Ranges: none
                                      X-Robots-Tag: noindex, nofollow, noarchive, nosnippet
                                      Content-Length: 4417
                                      Content-Type: image/jpeg
                                      2025-03-12 14:51:54 UTC4417INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3e 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 64 65 66 61 75 6c 74 20 71 75 61 6c 69 74 79 0a ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 28 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01
                                      Data Ascii: JFIF``>CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), default qualityC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222("


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      47192.168.2.164978294.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:52:09 UTC1094OUTPOST /api/online HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      Content-Length: 4
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: application/x-www-form-urlencoded
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Origin: https://cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:52:09 UTC4OUTData Raw: 67 69 64 3d
                                      Data Ascii: gid=
                                      2025-03-12 14:52:10 UTC219INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:52:10 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Vary: Accept
                                      Access-Control-Allow-Origin: *
                                      Content-Length: 4
                                      Content-Type: application/json; charset=UTF-8
                                      Connection: close
                                      2025-03-12 14:52:10 UTC4INData Raw: 74 72 75 65
                                      Data Ascii: true


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      48192.168.2.164978394.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:52:13 UTC654OUTGET /api/online HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:52:13 UTC218INHTTP/1.1 405 Method Not Allowed
                                      Date: Wed, 12 Mar 2025 14:52:13 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Vary: Accept
                                      Allow: POST
                                      Content-Length: 145
                                      Content-Type: application/json; charset=UTF-8
                                      Connection: close
                                      2025-03-12 14:52:13 UTC145INData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 55 52 4c 20 63 61 6e 20 6f 6e 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 71 75 65 73 74 20 6d 65 74 68 6f 64 73 3a 20 50 4f 53 54 2e 22 2c 22 63 6f 64 65 22 3a 30 2c 22 73 74 61 74 75 73 22 3a 34 30 35 7d
                                      Data Ascii: {"name":"Method Not Allowed","message":"Method Not Allowed. This URL can only handle the following request methods: POST.","code":0,"status":405}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      49192.168.2.164978494.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:52:29 UTC1094OUTPOST /api/online HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      Content-Length: 4
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      Content-Type: application/x-www-form-urlencoded
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Origin: https://cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Referer: https://cityofmarion.in.gov.marion-police-department.reference-check.top/online-download/index.php?rim=tlczs5qdc&xyr=touz&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&ID=u8Y0610Y
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:52:29 UTC4OUTData Raw: 67 69 64 3d
                                      Data Ascii: gid=
                                      2025-03-12 14:52:30 UTC219INHTTP/1.1 200 OK
                                      Date: Wed, 12 Mar 2025 14:52:30 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Vary: Accept
                                      Access-Control-Allow-Origin: *
                                      Content-Length: 4
                                      Content-Type: application/json; charset=UTF-8
                                      Connection: close
                                      2025-03-12 14:52:30 UTC4INData Raw: 74 72 75 65
                                      Data Ascii: true


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      50192.168.2.164978594.159.113.794437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-12 14:52:33 UTC654OUTGET /api/online HTTP/1.1
                                      Host: cityofmarion.in.gov.marion-police-department.reference-check.top
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: PHPSESSID=0a1mjepor016jldjstslou83cm; gid=914854ed48e8213484e3be2fc1f30e315a39b99fd35b7fefb10d5a34428af756a%3A2%3A%7Bi%3A0%3Bs%3A3%3A%22gid%22%3Bi%3A1%3Bs%3A32%3A%227c29e3511ddabcbca3f42c13e86a8ef5%22%3B%7D
                                      2025-03-12 14:52:33 UTC218INHTTP/1.1 405 Method Not Allowed
                                      Date: Wed, 12 Mar 2025 14:52:33 GMT
                                      Server: Apache/2.4.56 (Debian)
                                      Vary: Accept
                                      Allow: POST
                                      Content-Length: 145
                                      Content-Type: application/json; charset=UTF-8
                                      Connection: close
                                      2025-03-12 14:52:33 UTC145INData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 55 52 4c 20 63 61 6e 20 6f 6e 6c 79 20 68 61 6e 64 6c 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 65 71 75 65 73 74 20 6d 65 74 68 6f 64 73 3a 20 50 4f 53 54 2e 22 2c 22 63 6f 64 65 22 3a 30 2c 22 73 74 61 74 75 73 22 3a 34 30 35 7d
                                      Data Ascii: {"name":"Method Not Allowed","message":"Method Not Allowed. This URL can only handle the following request methods: POST.","code":0,"status":405}


                                      050100s020406080100

                                      Click to jump to process

                                      050100s0.0050100MB

                                      Click to jump to process

                                      Target ID:0
                                      Start time:10:50:29
                                      Start date:12/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff77eaf0000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:1
                                      Start time:10:50:30
                                      Start date:12/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2056,i,12747472879211138210,13391912177036942368,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3
                                      Imagebase:0x7ff77eaf0000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:10:50:31
                                      Start date:12/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://atechelectricalengr.com/mpd/?rim=tlczs5qdc&xyr=touz&t=nbvaz8e57bgik9d&kti=jj4jd3jmzzna7&mso=559hb800tw4jljj6zf&chh2pve49=u8Y0610Y"
                                      Imagebase:0x7ff77eaf0000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly