Edit tour

Windows Analysis Report
https://official-site-coinbase-pro-digital-asse.webflow.io/

Overview

General Information

Sample URL:https://official-site-coinbase-pro-digital-asse.webflow.io/
Analysis ID:1642397
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,8832188732970600747,13122981404576658320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2064 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://official-site-coinbase-pro-digital-asse.webflow.io/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://official-site-coinbase-pro-digital-asse.webflow.io/Avira URL Cloud: detection malicious, Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://official-site-coinbase-pro-digital-asse.webflow.ioJoe Sandbox AI: The URL 'https://official-site-coinbase-pro-digital-asse.webflow.io' appears to be attempting to mimic the well-known cryptocurrency exchange 'Coinbase'. The use of 'official-site' and 'coinbase-pro' in the subdomain suggests an attempt to create a sense of legitimacy and official association with Coinbase. The legitimate URL for Coinbase is 'https://www.coinbase.com', and the analyzed URL uses a subdomain structure that could confuse users into thinking it is an official site. The domain 'webflow.io' is a legitimate platform for hosting websites, which could be used for legitimate purposes, but in this context, it adds to the potential for confusion. The structural similarity and the use of terms closely associated with Coinbase increase the likelihood of this being a typosquatting attempt. However, the use of 'webflow.io' as a domain extension suggests it could also be a legitimate project hosted on Webflow, but the context and structure lean towards a deceptive intent.
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.6:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.6:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.6:49703 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.47:443 -> 192.168.2.6:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.47:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.47:443 -> 192.168.2.6:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.144:443 -> 192.168.2.6:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.144:443 -> 192.168.2.6:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.184.228:443 -> 192.168.2.6:49725 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.195
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.195
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: official-site-coinbase-pro-digital-asse.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CO6MywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /6715de30e716bcdd2f542c82/css/official-site-coinbase-pro-digital-asse.webflow.cbe1464be.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://official-site-coinbase-pro-digital-asse.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /6715de30e716bcdd2f542c82/js/webflow.7e939bc70.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://official-site-coinbase-pro-digital-asse.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6715de30e716bcdd2f542c82 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://official-site-coinbase-pro-digital-asse.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://official-site-coinbase-pro-digital-asse.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /6715de30e716bcdd2f542c82/6715de4edb661e4e02fed5f3_Coinbase%20Pro%20Login.jpeg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://official-site-coinbase-pro-digital-asse.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://official-site-coinbase-pro-digital-asse.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://official-site-coinbase-pro-digital-asse.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://official-site-coinbase-pro-digital-asse.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: official-site-coinbase-pro-digital-asse.webflow.io
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
    Source: chromecache_70.4.drString found in binary or memory: http://underscorejs.org
    Source: chromecache_63.4.drString found in binary or memory: https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/6715de4edb661e4e02fed5f3_Coinbase%20Pro%
    Source: chromecache_63.4.drString found in binary or memory: https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/css/official-site-coinbase-pro-digital-a
    Source: chromecache_63.4.drString found in binary or memory: https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/js/webflow.7e939bc70.js
    Source: chromecache_63.4.drString found in binary or memory: https://cdn.prod.website-files.com/img/favicon.ico
    Source: chromecache_63.4.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
    Source: chromecache_63.4.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6715de30e716bcdd2f542c8
    Source: chromecache_70.4.drString found in binary or memory: https://github.com/bkwld/tram
    Source: chromecache_63.4.drString found in binary or memory: https://webflow.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.6:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.6:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.6:49703 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.47:443 -> 192.168.2.6:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.47:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.47:443 -> 192.168.2.6:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.144:443 -> 192.168.2.6:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.144:443 -> 192.168.2.6:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.184.228:443 -> 192.168.2.6:49725 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5508_569530158Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5508_569530158Jump to behavior
    Source: classification engineClassification label: mal60.phis.win@23/19@26/7
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,8832188732970600747,13122981404576658320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2064 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://official-site-coinbase-pro-digital-asse.webflow.io/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,8832188732970600747,13122981404576658320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2064 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1642397 URL: https://official-site-coinb... Startdate: 19/03/2025 Architecture: WINDOWS Score: 60 15 gce-beacons.gcp.gvt2.com 2->15 17 beacons6.gvt2.com 2->17 19 3 other IPs or domains 2->19 29 Antivirus / Scanner detection for submitted sample 2->29 31 Yara detected HtmlPhish64 2->31 33 AI detected suspicious URL 2->33 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.6, 138, 443, 49264 unknown unknown 7->21 12 chrome.exe 7->12         started        process6 dnsIp7 23 official-site-coinbase-pro-digital-asse.webflow.io 172.64.151.8, 443, 49703, 49704 CLOUDFLARENETUS United States 12->23 25 142.250.184.228, 443, 49725 GOOGLEUS United States 12->25 27 6 other IPs or domains 12->27

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://official-site-coinbase-pro-digital-asse.webflow.io/100%Avira URL Cloudphishing
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6715de30e716bcdd2f542c820%Avira URL Cloudsafe
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6715de30e716bcdd2f542c80%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    d3e54v103j8qbb.cloudfront.net
    52.222.232.47
    truefalse
      high
      beacons-handoff.gcp.gvt2.com
      142.250.180.67
      truefalse
        high
        cdn.prod.website-files.com
        104.18.160.117
        truefalse
          high
          gce-beacons.gcp.gvt2.com
          35.241.20.48
          truefalse
            high
            www.google.com
            142.250.185.196
            truefalse
              high
              official-site-coinbase-pro-digital-asse.webflow.io
              172.64.151.8
              truetrue
                unknown
                beacons.gvt2.com
                142.251.143.67
                truefalse
                  high
                  beacons6.gvt2.com
                  142.250.181.227
                  truefalse
                    high
                    beacons.gcp.gvt2.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/6715de4edb661e4e02fed5f3_Coinbase%20Pro%20Login.jpegfalse
                        high
                        https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6715de30e716bcdd2f542c82false
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.prod.website-files.com/img/favicon.icofalse
                          high
                          https://official-site-coinbase-pro-digital-asse.webflow.io/true
                            unknown
                            https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-text-d2.c82cec3b78.svgfalse
                              high
                              https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/js/webflow.7e939bc70.jsfalse
                                high
                                https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-icon-d2.89e12c322e.svgfalse
                                  high
                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                    high
                                    https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/css/official-site-coinbase-pro-digital-asse.webflow.cbe1464be.cssfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6715de30e716bcdd2f542c8chromecache_63.4.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/6715de4edb661e4e02fed5f3_Coinbase%20Pro%chromecache_63.4.drfalse
                                        high
                                        http://underscorejs.orgchromecache_70.4.drfalse
                                          high
                                          https://cdn.prod.website-files.com/img/webclip.pngchromecache_63.4.drfalse
                                            high
                                            https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/css/official-site-coinbase-pro-digital-achromecache_63.4.drfalse
                                              high
                                              https://github.com/bkwld/tramchromecache_70.4.drfalse
                                                high
                                                https://webflow.comchromecache_63.4.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  104.18.160.117
                                                  cdn.prod.website-files.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  142.250.185.196
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.184.228
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  172.64.151.8
                                                  official-site-coinbase-pro-digital-asse.webflow.ioUnited States
                                                  13335CLOUDFLARENETUStrue
                                                  52.222.232.144
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  52.222.232.47
                                                  d3e54v103j8qbb.cloudfront.netUnited States
                                                  16509AMAZON-02USfalse
                                                  IP
                                                  192.168.2.6
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1642397
                                                  Start date and time:2025-03-19 01:48:25 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 10s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:https://official-site-coinbase-pro-digital-asse.webflow.io/
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:16
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal60.phis.win@23/19@26/7
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                  • Excluded IPs from analysis (whitelisted): 172.217.18.110, 172.217.16.195, 216.58.206.78, 64.233.167.84, 142.250.184.206, 142.250.185.110, 142.250.185.238, 142.250.184.238, 199.232.214.172, 142.250.186.142, 142.250.185.174, 142.250.185.142, 142.250.185.78, 199.232.210.172, 142.250.186.67, 142.250.185.99, 172.217.16.142, 23.199.214.10, 4.175.87.197
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: https://official-site-coinbase-pro-digital-asse.webflow.io/
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):9912
                                                  Entropy (8bit):3.9529563769674163
                                                  Encrypted:false
                                                  SSDEEP:192:gLTccPJ37c1fhYJ0VCa8wDY+WCYTx4Pqze9CJCmVjDsUGoT:9KMV8AITHz4Xm9lGoT
                                                  MD5:C82CEC3B78A2B2D267BBFE3C7E838068
                                                  SHA1:70ED58A020C395EED69E3000CB27B7B0FA191360
                                                  SHA-256:3202CB640FADA345AB99415BD087F28E6FEA1C3009DBA51D183CC37BCE036CD7
                                                  SHA-512:85EEF3C4FC445742ED656ACC0600CCECF4F88043E5F2638484E73C6543E5CFB4DD7FBBFA90FC34628C2A1FA1BB0BC5052DF8C1EB454534674BAA4A34C4D94F6B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-text-d2.c82cec3b78.svg
                                                  Preview:<svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill="#080808"/>.<path d="M16.152 11.1367C15.4912 11.1367 14.901 10.9704 14.3815 10.6377C13.8665 10.305 13.4609 9.84017 13.1647 9.24316C12.8684 8.6416 12.7226 7.94889 12.7272 7.16504C12.7272 6.38118 12.8776 5.69076 13.1783 5.09375C13.4791 4.49674 13.8893 4.03646 14.4088 3.71289C14.9329 3.38477 15.5276 3.22298 16.193 3.22754C16.6305 3.22754 17.0361 3.30957 17.4098 3.47363C17.7835 3.63314 18.0934 3.85417 18.3395 4.13672C18.5901 4.41471 18.7542 4.71777 18.8317 5.0459L18.4967 5.03223V3.37109H20.3698V11H18.5172L18.524 9.52344L18.8522 9.33203C18.7428 9.66927 18.5559 9.97461 18.2916 10.248C18.0273 10.5215 17.7083 10.738 17.3346 10.8975C16.9609 11.057 16.5667 11.1367 16.152 11.1367ZM16.5621 9.55078C16.9495 9.55078 17.2936 9.45052 17.5944 9.25C17.89
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3048), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):3051
                                                  Entropy (8bit):5.299247742294599
                                                  Encrypted:false
                                                  SSDEEP:48:Yiy3O5WdkfA15WdkTAY5WdkJnXzbSpVLgnC4iGba2o+wb+DSzkYHSrtSXS/S4yzY:tyvq/ajbqVLTZbwsx6t8QnuY
                                                  MD5:C3DD55488B13F7FA6670C92E16C9AECB
                                                  SHA1:C4DBD4C5C3B160FEA4B079D1F5A99EDE0C17A47F
                                                  SHA-256:9ED7FDC40CC2BD73949DCE218E596EEAEE31976E0A68E1FCB1D5D5C3D90FA4DF
                                                  SHA-512:1B52826151B3BFA84AC8C82BDBED8F82360DFC8A60F3E7288BC66F0B1AD33DBA3ADD048AE0BAA7D973B6A1D717F93722FC866F728ABE98A51226D77157BDFB24
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://official-site-coinbase-pro-digital-asse.webflow.io/
                                                  Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Mon Oct 21 2024 04:56:40 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="official-site-coinbase-pro-digital-asse.webflow.io" data-wf-page="6715de30e716bcdd2f542c89" data-wf-site="6715de30e716bcdd2f542c82" data-wf-status="1"><head><meta charset="utf-8"/><title>Official Site. | Coinbase Pro | Digital Asset Exchange*</title><meta content="Log into Coinbase Pro to trade, send, and receive crypto with ease. Set up price alerts and manage your portfolio in just a few clicks!" name="description"/><meta content="Official Site. | Coinbase Pro | Digital Asset Exchange*" property="og:title"/><meta content="Log into Coinbase Pro to trade, send, and receive crypto with ease. Set up price alerts and manage your portfolio in just a few clicks!" property="og:description"/><meta content="Official Site. | Coinbase Pro | Digital Asset Exchange*" property="twitter:title"/><meta content="Log
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):421
                                                  Entropy (8bit):4.951302343646692
                                                  Encrypted:false
                                                  SSDEEP:6:tnryQovcumc4slvtM65tLApUcsw6RnDH4aFJA3ST3EGn4UGhbexTVQG6eJYLwqQq:travcuXM65hA6BrvT3gfQTVVPJYLwq7H
                                                  MD5:89E12C322E66C81213861FC9ACB8B003
                                                  SHA1:6A1A186CEDADCEF3D7D2FFD04F275D94A54E7930
                                                  SHA-256:00F45354C11A12591485977633A0E03952CDF1FF2DE403E10EC846DB8CC508A9
                                                  SHA-512:E8092977116E2B795957F36A7112A0C91DD053D8EE842B8A90D6A83F762B838C034BB31E225215C3AF850CAC0FA4B922835CECD507C5EA7E1C18DE1AB7AD80CF
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d3e54v103j8qbb.cloudfront.net/img/webflow-badge-icon-d2.89e12c322e.svg
                                                  Preview:<svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.84306 9.23369 6.10229 6.85844H0V0.000126383H6.85832V5.64099L7.01225 5.64036L9.8148 0.000126383H15.0016V5.60523L15.1555 5.60497L18.0632 0H25.65Z" fill="#146EF5"/>.</svg>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):15086
                                                  Entropy (8bit):3.4582181256178264
                                                  Encrypted:false
                                                  SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                                  MD5:1F894F487D068A2CED95D5CD4F88598C
                                                  SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                                  SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                                  SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):9912
                                                  Entropy (8bit):3.9529563769674163
                                                  Encrypted:false
                                                  SSDEEP:192:gLTccPJ37c1fhYJ0VCa8wDY+WCYTx4Pqze9CJCmVjDsUGoT:9KMV8AITHz4Xm9lGoT
                                                  MD5:C82CEC3B78A2B2D267BBFE3C7E838068
                                                  SHA1:70ED58A020C395EED69E3000CB27B7B0FA191360
                                                  SHA-256:3202CB640FADA345AB99415BD087F28E6FEA1C3009DBA51D183CC37BCE036CD7
                                                  SHA-512:85EEF3C4FC445742ED656ACC0600CCECF4F88043E5F2638484E73C6543E5CFB4DD7FBBFA90FC34628C2A1FA1BB0BC5052DF8C1EB454534674BAA4A34C4D94F6B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill="#080808"/>.<path d="M16.152 11.1367C15.4912 11.1367 14.901 10.9704 14.3815 10.6377C13.8665 10.305 13.4609 9.84017 13.1647 9.24316C12.8684 8.6416 12.7226 7.94889 12.7272 7.16504C12.7272 6.38118 12.8776 5.69076 13.1783 5.09375C13.4791 4.49674 13.8893 4.03646 14.4088 3.71289C14.9329 3.38477 15.5276 3.22298 16.193 3.22754C16.6305 3.22754 17.0361 3.30957 17.4098 3.47363C17.7835 3.63314 18.0934 3.85417 18.3395 4.13672C18.5901 4.41471 18.7542 4.71777 18.8317 5.0459L18.4967 5.03223V3.37109H20.3698V11H18.5172L18.524 9.52344L18.8522 9.33203C18.7428 9.66927 18.5559 9.97461 18.2916 10.248C18.0273 10.5215 17.7083 10.738 17.3346 10.8975C16.9609 11.057 16.5667 11.1367 16.152 11.1367ZM16.5621 9.55078C16.9495 9.55078 17.2936 9.45052 17.5944 9.25C17.89
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:downloaded
                                                  Size (bytes):15086
                                                  Entropy (8bit):3.4582181256178264
                                                  Encrypted:false
                                                  SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                                  MD5:1F894F487D068A2CED95D5CD4F88598C
                                                  SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                                  SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                                  SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.prod.website-files.com/img/favicon.ico
                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65451)
                                                  Category:downloaded
                                                  Size (bytes):89476
                                                  Entropy (8bit):5.2896589255084425
                                                  Encrypted:false
                                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6715de30e716bcdd2f542c82
                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):421
                                                  Entropy (8bit):4.951302343646692
                                                  Encrypted:false
                                                  SSDEEP:6:tnryQovcumc4slvtM65tLApUcsw6RnDH4aFJA3ST3EGn4UGhbexTVQG6eJYLwqQq:travcuXM65hA6BrvT3gfQTVVPJYLwq7H
                                                  MD5:89E12C322E66C81213861FC9ACB8B003
                                                  SHA1:6A1A186CEDADCEF3D7D2FFD04F275D94A54E7930
                                                  SHA-256:00F45354C11A12591485977633A0E03952CDF1FF2DE403E10EC846DB8CC508A9
                                                  SHA-512:E8092977116E2B795957F36A7112A0C91DD053D8EE842B8A90D6A83F762B838C034BB31E225215C3AF850CAC0FA4B922835CECD507C5EA7E1C18DE1AB7AD80CF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:<svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.84306 9.23369 6.10229 6.85844H0V0.000126383H6.85832V5.64099L7.01225 5.64036L9.8148 0.000126383H15.0016V5.60523L15.1555 5.60497L18.0632 0H25.65Z" fill="#146EF5"/>.</svg>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (21513)
                                                  Category:downloaded
                                                  Size (bytes):37349
                                                  Entropy (8bit):5.44100455597547
                                                  Encrypted:false
                                                  SSDEEP:768:G5p9WeNujJ4zgTyxOv5GAUdxc4vyqLgxwEWpA8pziQfsJeG:G5p9WeNul4zC5jMXyqpM
                                                  MD5:7E939BC705E46316013FC26650185A6E
                                                  SHA1:31BDB7FBA1081F47B36A73226B173C55DD715F6F
                                                  SHA-256:FCF8B8299787278F2B1362B64E8F79DED08975B41BE2841DEDCD8DEC2F5580F8
                                                  SHA-512:D834DD21BEA8C59F2D31FFB82D6751263DE13BCD4801165D70599423CBDF25D3E8C91CBDFE7BB898A4B1702CDC73F6B5F03A97A0C71408245EDBF93DCDE2F4A9
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/js/webflow.7e939bc70.js
                                                  Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{"use strict";window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function T(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, baseline, precision 8, 1600x3811, components 3
                                                  Category:downloaded
                                                  Size (bytes):142902
                                                  Entropy (8bit):7.743424295890755
                                                  Encrypted:false
                                                  SSDEEP:3072:z8d1aSWqkVmsHrQQDW8V6oplDFHZVBOgjUT1C98OCZj5Y6W:z8XgmsLXdpzPBzwvHt5Q
                                                  MD5:2999D830FC44B24F6E89860911273717
                                                  SHA1:B1596A01239B7F6862A08D9A0607A6C45DB68379
                                                  SHA-256:7EC0090CB45FEF0BE7171C9F50BA530C1DB8B74B4F811CBCB0EE331A6185BD6E
                                                  SHA-512:8A9A8FB305C2B61325D21F53B002269790AF998EE9F4D83C510C503670E382ED46A78ACE34B35010DBFEDF3EA45B87FC9A75D00343D070CF17698766041286B1
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/6715de4edb661e4e02fed5f3_Coinbase%20Pro%20Login.jpeg
                                                  Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................d........................!..1..AQ."aq.2RS......#B.....34TVbr..U...$567st...Ccu...%8...&EF(Dd..'ev.................................;.......................!1.AQ.."2a..Rq...3.B...#....$C4Sr.............?....}........................................................................................................................................................................c....P...ZQ......k..I..e.........~..........u.]o.?f=.....o.........?.Z........~I....Xj...Mk?....w...g.]_....u.$..k..5....&...u..........~...~.....m...Z........kY..WW..x.]o.?c....@6...g.]_...xwW.NS...QK-.?.'.kGxO...z.T.8:....................................p.v.=.......n.......$.)/5....B.........4..R.X....H.....u.?.......'@..i5.UiB3^q.k?Q....b.\..{.\..'.p...Y.Rx.3./...KW...........;$...T.j.<.j...99e8...o...~.].q.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                                  Category:downloaded
                                                  Size (bytes):36142
                                                  Entropy (8bit):5.228259456769189
                                                  Encrypted:false
                                                  SSDEEP:768:AyNf7A1RE/TEqyFVF54mkxWaIi1aUuF9Zl0F6FhF8FPqkowKji/JVx1:Aye1RELEqyP0XcPyjowKjK
                                                  MD5:CBE1464BE1E8989A5163549B4DF061B7
                                                  SHA1:B48EB7D9291B1658EFD7CFD582912B4FBCE91013
                                                  SHA-256:63475D8EB9DE5C9D1602E5B1DC4A9F2CEFBFE34035A88A6405EEF0B82146D998
                                                  SHA-512:952F46471B66536C8495678A4B467E369D48C38077B7C7885CA2C5BD064EED7876066A7893614061D5A6ED975743FEEB95D9869DB6E346C07C8F515B0B78DFD1
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/css/official-site-coinbase-pro-digital-asse.webflow.cbe1464be.css
                                                  Preview:html {. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: #0000;.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..hr {. box-sizing: content-box;. height: 0;.}..
                                                  No static file info

                                                  Download Network PCAP: filteredfull

                                                  • Total Packets: 256
                                                  • 443 (HTTPS)
                                                  • 80 (HTTP)
                                                  • 53 (DNS)
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 19, 2025 01:49:18.086551905 CET49672443192.168.2.6204.79.197.203
                                                  Mar 19, 2025 01:49:18.398761988 CET49672443192.168.2.6204.79.197.203
                                                  Mar 19, 2025 01:49:19.008285046 CET49672443192.168.2.6204.79.197.203
                                                  Mar 19, 2025 01:49:20.211338043 CET49672443192.168.2.6204.79.197.203
                                                  Mar 19, 2025 01:49:22.617482901 CET49672443192.168.2.6204.79.197.203
                                                  Mar 19, 2025 01:49:26.665422916 CET49678443192.168.2.620.42.65.91
                                                  Mar 19, 2025 01:49:26.992840052 CET49678443192.168.2.620.42.65.91
                                                  Mar 19, 2025 01:49:27.430072069 CET49672443192.168.2.6204.79.197.203
                                                  Mar 19, 2025 01:49:27.601798058 CET49678443192.168.2.620.42.65.91
                                                  Mar 19, 2025 01:49:28.812694073 CET49678443192.168.2.620.42.65.91
                                                  Mar 19, 2025 01:49:31.227088928 CET49678443192.168.2.620.42.65.91
                                                  Mar 19, 2025 01:49:32.016766071 CET49702443192.168.2.6142.250.185.196
                                                  Mar 19, 2025 01:49:32.016793966 CET44349702142.250.185.196192.168.2.6
                                                  Mar 19, 2025 01:49:32.016927004 CET49702443192.168.2.6142.250.185.196
                                                  Mar 19, 2025 01:49:32.017088890 CET49702443192.168.2.6142.250.185.196
                                                  Mar 19, 2025 01:49:32.017102957 CET44349702142.250.185.196192.168.2.6
                                                  Mar 19, 2025 01:49:32.669487000 CET44349702142.250.185.196192.168.2.6
                                                  Mar 19, 2025 01:49:32.669559002 CET49702443192.168.2.6142.250.185.196
                                                  Mar 19, 2025 01:49:32.674279928 CET49702443192.168.2.6142.250.185.196
                                                  Mar 19, 2025 01:49:32.674297094 CET44349702142.250.185.196192.168.2.6
                                                  Mar 19, 2025 01:49:32.674585104 CET44349702142.250.185.196192.168.2.6
                                                  Mar 19, 2025 01:49:32.726773977 CET49702443192.168.2.6142.250.185.196
                                                  Mar 19, 2025 01:49:34.751862049 CET49703443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:34.751915932 CET44349703172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:34.752263069 CET49704443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:34.752295971 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:34.752325058 CET49703443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:34.752351046 CET49704443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:34.752496004 CET49703443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:34.752507925 CET44349703172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:34.752578020 CET49704443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:34.752588987 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.295334101 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.295491934 CET49704443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:35.344755888 CET49704443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:35.344786882 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.345783949 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.346254110 CET49704443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:35.388338089 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.407471895 CET44349703172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.407543898 CET49703443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:35.408329010 CET49703443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:35.408343077 CET44349703172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.408554077 CET44349703172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.425997972 CET49702443192.168.2.6142.250.185.196
                                                  Mar 19, 2025 01:49:35.452944040 CET49703443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:35.468323946 CET44349702142.250.185.196192.168.2.6
                                                  Mar 19, 2025 01:49:35.497178078 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.497241974 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.497281075 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.497312069 CET49704443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:35.497344971 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.497364044 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.497409105 CET49704443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:35.503469944 CET49704443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:35.503488064 CET44349704172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:35.510236979 CET49702443192.168.2.6142.250.185.196
                                                  Mar 19, 2025 01:49:35.510411024 CET44349702142.250.185.196192.168.2.6
                                                  Mar 19, 2025 01:49:35.510530949 CET49702443192.168.2.6142.250.185.196
                                                  Mar 19, 2025 01:49:35.534821033 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:35.534871101 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:35.535053015 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:35.535548925 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:35.535589933 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:35.535665989 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:35.536056042 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:35.536071062 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:35.536473989 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:35.536509991 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:35.548665047 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:35.548696995 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:35.548772097 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:35.549102068 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:35.549113035 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.026590109 CET49678443192.168.2.620.42.65.91
                                                  Mar 19, 2025 01:49:36.054974079 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.055047989 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.056706905 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.056715965 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.056874990 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.056962967 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.057019949 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.058201075 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.058232069 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.058491945 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.058760881 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.059372902 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.100348949 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.104325056 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.212819099 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.212950945 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.213043928 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.213056087 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.213071108 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.213156939 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.213165045 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.213262081 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.213324070 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.213336945 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.217103004 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.217180967 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.217190027 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.217219114 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.217278957 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.217314005 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.217458963 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.217559099 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.217566013 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.229581118 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.229713917 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.229763031 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.229789972 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.229902983 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.229943991 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.229952097 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.230063915 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.230181932 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.230190039 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.230288029 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.230331898 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.230338097 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.230711937 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.230752945 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.230758905 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.233861923 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.233907938 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.233916044 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.256475925 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.256539106 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.257461071 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.257468939 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.257700920 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.258017063 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.261806965 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.277343035 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.300324917 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.306129932 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.306315899 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.306363106 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.306371927 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.306463957 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.306514978 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.306520939 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.306776047 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.306818962 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.306832075 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.307306051 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.307349920 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.307356119 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.307692051 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.307735920 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.307748079 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.307820082 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.307874918 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.307887077 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.307966948 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.308029890 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.308034897 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.308162928 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.308213949 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.308456898 CET49705443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.308470964 CET44349705104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.322854996 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.322887897 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.322958946 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.323105097 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.323118925 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.326569080 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.326757908 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.326803923 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.326831102 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.327158928 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.327210903 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.327219963 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.327533007 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.327590942 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.327596903 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.327682972 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.327723026 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.327729940 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.328188896 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.328233004 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.328241110 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.328360081 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.328393936 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.328399897 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.328504086 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.328541994 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.328547001 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.329108953 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.329150915 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.329586029 CET49706443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.329597950 CET44349706104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.550435066 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.550497055 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.550540924 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.550568104 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.550582886 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.550609112 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.550626993 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.640085936 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.640111923 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.640264034 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.640278101 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.640527010 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.647890091 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.647907019 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.648072958 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.648093939 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.648411989 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.737343073 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.737406969 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.737471104 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.737482071 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.737519026 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.737970114 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.738024950 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.738087893 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.738095045 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.738137960 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.738431931 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.739605904 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.739727020 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.739736080 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.739761114 CET4434970752.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.739974022 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.739974022 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.740004063 CET49707443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.781785011 CET49710443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.781841040 CET4434971052.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.781866074 CET49711443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.781899929 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.781970978 CET49710443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.782145977 CET49711443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.782145977 CET49711443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.782176018 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.783179045 CET49710443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:36.783200026 CET4434971052.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:36.990233898 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.990595102 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.990613937 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:36.990748882 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:36.990760088 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.040347099 CET49672443192.168.2.6204.79.197.203
                                                  Mar 19, 2025 01:49:37.149498940 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.149660110 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.149745941 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.149821043 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.149877071 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.149898052 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.149996042 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.150015116 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.150022984 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.150137901 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.150186062 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.150213957 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.150233984 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.150239944 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.153786898 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.153810024 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.153935909 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.154336929 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.154345036 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.197915077 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.246675014 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.246854067 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.246917963 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.246979952 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.246997118 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.247123003 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.247129917 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.247227907 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.247459888 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.247534037 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.247587919 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.247594118 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.247678041 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.247705936 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.247711897 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.248255968 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.248411894 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.248485088 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.248532057 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.248538017 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.248621941 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.248698950 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.248703957 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.248719931 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.249027014 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.249171019 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.249314070 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.249362946 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.249367952 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.249483109 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.249906063 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.249911070 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.249917030 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.250380993 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.289129972 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.289243937 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.289252996 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.336714983 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.344391108 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.344486952 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.344557047 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.344657898 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.344671965 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.344841003 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.344865084 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.345040083 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.345151901 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.345170975 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.345179081 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.345211983 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.345225096 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.345266104 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.345305920 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.345313072 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.345602036 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.345983982 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.346045971 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.346277952 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.346297026 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.346735954 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.346817970 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.346858978 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.346888065 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.346888065 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.346908092 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.346996069 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.347070932 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.347830057 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.347912073 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.347954988 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.347985029 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.347985029 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.347995043 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.348140955 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.348683119 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.348835945 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.348845005 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.349064112 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.441946030 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.442073107 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.442107916 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.442135096 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.442251921 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.442262888 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.442298889 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.442338943 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.442347050 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.442537069 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.442604065 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.442651987 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.442684889 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.442691088 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.442748070 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.443006039 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.443099022 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.443289042 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.443485975 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.445864916 CET49709443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.445883036 CET44349709104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.477735043 CET4434971052.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.478102922 CET49710443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.481275082 CET49710443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.481287956 CET4434971052.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.481697083 CET4434971052.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.482160091 CET49710443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.524323940 CET4434971052.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.559611082 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.559856892 CET49711443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.560349941 CET49711443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.560372114 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.560749054 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.562378883 CET49711443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.608320951 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.774039984 CET4434971052.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.774224043 CET4434971052.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.774379969 CET49710443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.849194050 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.849268913 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.849427938 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.849473953 CET49711443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.849486113 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.849572897 CET49711443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.923202991 CET49710443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.923228979 CET4434971052.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.927879095 CET49711443192.168.2.652.222.232.47
                                                  Mar 19, 2025 01:49:37.927896976 CET4434971152.222.232.47192.168.2.6
                                                  Mar 19, 2025 01:49:37.937627077 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.937655926 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.937835932 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.937994957 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:37.938004017 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:37.972172022 CET49714443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:37.972210884 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:37.972270012 CET49714443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:37.972302914 CET49715443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:37.972342014 CET4434971552.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:37.972393036 CET49715443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:37.972465038 CET49714443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:37.972481966 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:37.972526073 CET49715443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:37.972546101 CET4434971552.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.618386984 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.618869066 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.618897915 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.619147062 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.619153023 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.681364059 CET4434971552.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.681651115 CET49715443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:38.681971073 CET49715443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:38.681977987 CET4434971552.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.682307959 CET4434971552.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.682532072 CET49715443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:38.724322081 CET4434971552.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.780045986 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.780153990 CET49714443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:38.780814886 CET49714443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:38.780827999 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.781197071 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.781960964 CET49714443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:38.797332048 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.797393084 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.797421932 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.797463894 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.797496080 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.797513008 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.797513008 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.797543049 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.797630072 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.797851086 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.798013926 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.799673080 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.799685955 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.802062035 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.802102089 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.802134037 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.802198887 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.802228928 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.802340031 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.804086924 CET49713443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.804117918 CET44349713104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.824330091 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.824333906 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.824387074 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.824865103 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.824865103 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:38.824902058 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:38.973920107 CET4434971552.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.974129915 CET4434971552.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:38.974185944 CET49715443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:38.975256920 CET49715443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:38.975279093 CET4434971552.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:39.075133085 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:39.075185061 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:39.075227976 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:39.075268984 CET49714443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:39.075329065 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:39.075367928 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:39.075397015 CET49714443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:39.075426102 CET49714443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:39.079665899 CET49714443192.168.2.652.222.232.144
                                                  Mar 19, 2025 01:49:39.079683065 CET4434971452.222.232.144192.168.2.6
                                                  Mar 19, 2025 01:49:39.329040051 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.329194069 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.330213070 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.330235004 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.330477953 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.331588030 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.372325897 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503299952 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503339052 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503371954 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503396034 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.503406048 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503412962 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503465891 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503483057 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.503494024 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503513098 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.503534079 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503573895 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503592968 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.503611088 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503796101 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503819942 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.503827095 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.503910065 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.504024029 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.504081011 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:39.504326105 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.507154942 CET49717443192.168.2.6104.18.160.117
                                                  Mar 19, 2025 01:49:39.507173061 CET44349717104.18.160.117192.168.2.6
                                                  Mar 19, 2025 01:49:45.633524895 CET49678443192.168.2.620.42.65.91
                                                  Mar 19, 2025 01:49:50.172524929 CET44349703172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:50.172693968 CET44349703172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:49:50.172796965 CET49703443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:51.901537895 CET49703443192.168.2.6172.64.151.8
                                                  Mar 19, 2025 01:49:51.901606083 CET44349703172.64.151.8192.168.2.6
                                                  Mar 19, 2025 01:50:10.211556911 CET4968580192.168.2.6142.250.185.195
                                                  Mar 19, 2025 01:50:10.216694117 CET8049685142.250.185.195192.168.2.6
                                                  Mar 19, 2025 01:50:10.216841936 CET4968580192.168.2.6142.250.185.195
                                                  Mar 19, 2025 01:50:12.058834076 CET49686443192.168.2.62.23.227.208
                                                  Mar 19, 2025 01:50:12.059319973 CET4968980192.168.2.6184.30.131.245
                                                  Mar 19, 2025 01:50:32.084821939 CET49725443192.168.2.6142.250.184.228
                                                  Mar 19, 2025 01:50:32.084867001 CET44349725142.250.184.228192.168.2.6
                                                  Mar 19, 2025 01:50:32.085031033 CET49725443192.168.2.6142.250.184.228
                                                  Mar 19, 2025 01:50:32.085247993 CET49725443192.168.2.6142.250.184.228
                                                  Mar 19, 2025 01:50:32.085263968 CET44349725142.250.184.228192.168.2.6
                                                  Mar 19, 2025 01:50:32.746876001 CET44349725142.250.184.228192.168.2.6
                                                  Mar 19, 2025 01:50:32.747037888 CET49725443192.168.2.6142.250.184.228
                                                  Mar 19, 2025 01:50:32.747692108 CET49725443192.168.2.6142.250.184.228
                                                  Mar 19, 2025 01:50:32.747703075 CET44349725142.250.184.228192.168.2.6
                                                  Mar 19, 2025 01:50:32.748068094 CET44349725142.250.184.228192.168.2.6
                                                  Mar 19, 2025 01:50:32.789746046 CET49725443192.168.2.6142.250.184.228
                                                  Mar 19, 2025 01:50:37.418037891 CET443496812.23.227.215192.168.2.6
                                                  Mar 19, 2025 01:50:37.418152094 CET443496812.23.227.215192.168.2.6
                                                  Mar 19, 2025 01:50:37.418183088 CET49681443192.168.2.62.23.227.215
                                                  Mar 19, 2025 01:50:37.418277979 CET49681443192.168.2.62.23.227.215
                                                  Mar 19, 2025 01:50:42.667018890 CET44349725142.250.184.228192.168.2.6
                                                  Mar 19, 2025 01:50:42.667083025 CET44349725142.250.184.228192.168.2.6
                                                  Mar 19, 2025 01:50:42.667146921 CET49725443192.168.2.6142.250.184.228
                                                  Mar 19, 2025 01:50:43.901417017 CET49725443192.168.2.6142.250.184.228
                                                  Mar 19, 2025 01:50:43.901454926 CET44349725142.250.184.228192.168.2.6
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 19, 2025 01:49:28.870805025 CET53625781.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:28.977102041 CET53548641.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:29.966948032 CET53651701.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:30.146111965 CET53549421.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:32.009283066 CET5439353192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:32.009428978 CET5214653192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:32.015849113 CET53543931.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:32.015925884 CET53521461.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:34.736392975 CET5492953192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:34.739434958 CET5573653192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:34.745951891 CET53549291.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:34.749420881 CET53557361.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:35.526348114 CET5414953192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:35.526571989 CET5118853192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:35.527240038 CET5279953192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:35.527445078 CET5442653192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:35.533446074 CET53541491.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:35.533691883 CET53511881.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:35.534235001 CET53544261.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:35.547952890 CET53527991.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:37.963498116 CET5604953192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:37.963658094 CET5357453192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:37.970072985 CET53535741.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:37.971784115 CET53560491.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:38.814687967 CET5101053192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:38.814687967 CET4926453192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:49:38.821968079 CET53510101.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:38.822005033 CET53492641.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:49:47.111469030 CET53517501.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:06.142831087 CET53613711.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:24.749088049 CET138138192.168.2.6192.168.2.255
                                                  Mar 19, 2025 01:50:28.582839966 CET53632161.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:28.584176064 CET53609861.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:30.661900043 CET53520361.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:32.073344946 CET6180553192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:32.073592901 CET6443553192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:32.080132961 CET53618051.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:32.080161095 CET53644351.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:35.904846907 CET5909053192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:35.905415058 CET6391253192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:35.912288904 CET53590901.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:35.912326097 CET53639121.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:36.916707993 CET5201753192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:36.916910887 CET6108053192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:36.923485994 CET53520171.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:36.924165010 CET53610801.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:38.946644068 CET5675753192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:38.953538895 CET53567571.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:39.946058989 CET5675753192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:39.954832077 CET53567571.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:40.946439028 CET5675753192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:40.953273058 CET53567571.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:42.961741924 CET5675753192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:42.968276978 CET53567571.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:46.977149010 CET5675753192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:46.984036922 CET53567571.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:51.906065941 CET5121053192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:51.906213045 CET5380853192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:51.913568020 CET53512101.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:51.913783073 CET53538081.1.1.1192.168.2.6
                                                  Mar 19, 2025 01:50:52.917480946 CET5887053192.168.2.61.1.1.1
                                                  Mar 19, 2025 01:50:52.924257994 CET53588701.1.1.1192.168.2.6
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Mar 19, 2025 01:49:32.009283066 CET192.168.2.61.1.1.10x9489Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:32.009428978 CET192.168.2.61.1.1.10xe027Standard query (0)www.google.com65IN (0x0001)false
                                                  Mar 19, 2025 01:49:34.736392975 CET192.168.2.61.1.1.10x6504Standard query (0)official-site-coinbase-pro-digital-asse.webflow.ioA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:34.739434958 CET192.168.2.61.1.1.10x5c86Standard query (0)official-site-coinbase-pro-digital-asse.webflow.io65IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.526348114 CET192.168.2.61.1.1.10xafdfStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.526571989 CET192.168.2.61.1.1.10xe58fStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.527240038 CET192.168.2.61.1.1.10x6f26Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.527445078 CET192.168.2.61.1.1.10xe4e1Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                  Mar 19, 2025 01:49:37.963498116 CET192.168.2.61.1.1.10x8ffStandard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:37.963658094 CET192.168.2.61.1.1.10xfb44Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                  Mar 19, 2025 01:49:38.814687967 CET192.168.2.61.1.1.10xd9fdStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:38.814687967 CET192.168.2.61.1.1.10x7634Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                  Mar 19, 2025 01:50:32.073344946 CET192.168.2.61.1.1.10xbe9cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:32.073592901 CET192.168.2.61.1.1.10x5300Standard query (0)www.google.com65IN (0x0001)false
                                                  Mar 19, 2025 01:50:35.904846907 CET192.168.2.61.1.1.10xa960Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:35.905415058 CET192.168.2.61.1.1.10x9364Standard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                                                  Mar 19, 2025 01:50:36.916707993 CET192.168.2.61.1.1.10x50caStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:36.916910887 CET192.168.2.61.1.1.10xfe89Standard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                                                  Mar 19, 2025 01:50:38.946644068 CET192.168.2.61.1.1.10xa0aaStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:39.946058989 CET192.168.2.61.1.1.10xa0aaStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:40.946439028 CET192.168.2.61.1.1.10xa0aaStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:42.961741924 CET192.168.2.61.1.1.10xa0aaStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:46.977149010 CET192.168.2.61.1.1.10xa0aaStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:51.906065941 CET192.168.2.61.1.1.10xa3f1Standard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:51.906213045 CET192.168.2.61.1.1.10xb969Standard query (0)beacons.gvt2.com65IN (0x0001)false
                                                  Mar 19, 2025 01:50:52.917480946 CET192.168.2.61.1.1.10xf350Standard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Mar 19, 2025 01:49:32.015849113 CET1.1.1.1192.168.2.60x9489No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:32.015925884 CET1.1.1.1192.168.2.60xe027No error (0)www.google.com65IN (0x0001)false
                                                  Mar 19, 2025 01:49:34.745951891 CET1.1.1.1192.168.2.60x6504No error (0)official-site-coinbase-pro-digital-asse.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:34.745951891 CET1.1.1.1192.168.2.60x6504No error (0)official-site-coinbase-pro-digital-asse.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:34.749420881 CET1.1.1.1192.168.2.60x5c86No error (0)official-site-coinbase-pro-digital-asse.webflow.io65IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.533446074 CET1.1.1.1192.168.2.60xafdfNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.533446074 CET1.1.1.1192.168.2.60xafdfNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.533691883 CET1.1.1.1192.168.2.60xe58fNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.547952890 CET1.1.1.1192.168.2.60x6f26No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.547952890 CET1.1.1.1192.168.2.60x6f26No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.547952890 CET1.1.1.1192.168.2.60x6f26No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:35.547952890 CET1.1.1.1192.168.2.60x6f26No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:37.971784115 CET1.1.1.1192.168.2.60x8ffNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:37.971784115 CET1.1.1.1192.168.2.60x8ffNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:37.971784115 CET1.1.1.1192.168.2.60x8ffNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:37.971784115 CET1.1.1.1192.168.2.60x8ffNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:38.821968079 CET1.1.1.1192.168.2.60xd9fdNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:38.821968079 CET1.1.1.1192.168.2.60xd9fdNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:49:38.822005033 CET1.1.1.1192.168.2.60x7634No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                  Mar 19, 2025 01:50:32.080132961 CET1.1.1.1192.168.2.60xbe9cNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:32.080161095 CET1.1.1.1192.168.2.60x5300No error (0)www.google.com65IN (0x0001)false
                                                  Mar 19, 2025 01:50:35.912288904 CET1.1.1.1192.168.2.60xa960No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:35.912288904 CET1.1.1.1192.168.2.60xa960No error (0)beacons-handoff.gcp.gvt2.com142.250.180.67A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:35.912326097 CET1.1.1.1192.168.2.60x9364No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:35.912326097 CET1.1.1.1192.168.2.60x9364No error (0)beacons-handoff.gcp.gvt2.comgce-beacons.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:36.923485994 CET1.1.1.1192.168.2.60x50caNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:36.923485994 CET1.1.1.1192.168.2.60x50caNo error (0)beacons-handoff.gcp.gvt2.com142.250.185.163A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:36.924165010 CET1.1.1.1192.168.2.60xfe89No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:38.953538895 CET1.1.1.1192.168.2.60xa0aaNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:38.953538895 CET1.1.1.1192.168.2.60xa0aaNo error (0)beacons-handoff.gcp.gvt2.comgce-beacons.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:38.953538895 CET1.1.1.1192.168.2.60xa0aaNo error (0)gce-beacons.gcp.gvt2.com35.241.20.48A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:39.954832077 CET1.1.1.1192.168.2.60xa0aaNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:39.954832077 CET1.1.1.1192.168.2.60xa0aaNo error (0)beacons-handoff.gcp.gvt2.comgce-beacons.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:39.954832077 CET1.1.1.1192.168.2.60xa0aaNo error (0)gce-beacons.gcp.gvt2.com35.241.20.48A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:40.953273058 CET1.1.1.1192.168.2.60xa0aaNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:40.953273058 CET1.1.1.1192.168.2.60xa0aaNo error (0)beacons-handoff.gcp.gvt2.comgce-beacons.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:40.953273058 CET1.1.1.1192.168.2.60xa0aaNo error (0)gce-beacons.gcp.gvt2.com35.241.20.48A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:42.968276978 CET1.1.1.1192.168.2.60xa0aaNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:42.968276978 CET1.1.1.1192.168.2.60xa0aaNo error (0)beacons-handoff.gcp.gvt2.comgce-beacons.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:42.968276978 CET1.1.1.1192.168.2.60xa0aaNo error (0)gce-beacons.gcp.gvt2.com35.241.20.48A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:46.984036922 CET1.1.1.1192.168.2.60xa0aaNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:46.984036922 CET1.1.1.1192.168.2.60xa0aaNo error (0)beacons-handoff.gcp.gvt2.comgce-beacons.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:46.984036922 CET1.1.1.1192.168.2.60xa0aaNo error (0)gce-beacons.gcp.gvt2.com35.241.20.48A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:51.913568020 CET1.1.1.1192.168.2.60xa3f1No error (0)beacons.gvt2.com142.251.143.67A (IP address)IN (0x0001)false
                                                  Mar 19, 2025 01:50:52.924257994 CET1.1.1.1192.168.2.60xf350No error (0)beacons.gvt2.combeacons6.gvt2.comCNAME (Canonical name)IN (0x0001)false
                                                  Mar 19, 2025 01:50:52.924257994 CET1.1.1.1192.168.2.60xf350No error (0)beacons6.gvt2.com142.250.181.227A (IP address)IN (0x0001)false
                                                  • official-site-coinbase-pro-digital-asse.webflow.io
                                                    • cdn.prod.website-files.com
                                                    • d3e54v103j8qbb.cloudfront.net
                                                  • www.google.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.649704172.64.151.84432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:35 UTC700OUTGET / HTTP/1.1
                                                  Host: official-site-coinbase-pro-digital-asse.webflow.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:35 UTC834INHTTP/1.1 200 OK
                                                  Date: Wed, 19 Mar 2025 00:49:35 GMT
                                                  Content-Type: text/html
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  CF-Ray: 9228f8844d5b42a3-EWR
                                                  CF-Cache-Status: HIT
                                                  Age: 95792
                                                  Last-Modified: Sun, 16 Mar 2025 05:55:45 GMT
                                                  content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                                  surrogate-control: max-age=2147483647
                                                  surrogate-key: official-site-coinbase-pro-digital-asse.webflow.io 6715de30e716bcdd2f542c82 pageId:6715de30e716bcdd2f542c89
                                                  x-lambda-id: bb213245-a86c-4015-b856-45faa6d5192d
                                                  vary: Accept-Encoding
                                                  Set-Cookie: _cfuvid=AmxGAAbbZNmTNXZcRXHl3DpjNhBSXn3cSJG.3tqMbjs-1742345375444-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                                  Server: cloudflare
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-19 00:49:35 UTC535INData Raw: 62 65 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 4d 6f 6e 20 4f 63 74 20 32 31 20 32 30 32 34 20 30 34 3a 35 36 3a 34 30 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6f 66 66 69 63 69 61 6c 2d 73 69 74 65 2d 63 6f 69 6e 62 61 73 65 2d 70 72 6f 2d 64 69 67 69 74 61 6c 2d 61 73 73 65 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65
                                                  Data Ascii: beb<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Mon Oct 21 2024 04:56:40 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="official-site-coinbase-pro-digital-asse.webflow.io" data-wf-page
                                                  2025-03-19 00:49:35 UTC1369INData Raw: 63 65 20 61 6c 65 72 74 73 20 61 6e 64 20 6d 61 6e 61 67 65 20 79 6f 75 72 20 70 6f 72 74 66 6f 6c 69 6f 20 69 6e 20 6a 75 73 74 20 61 20 66 65 77 20 63 6c 69 63 6b 73 21 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4f 66 66 69 63 69 61 6c 20 53 69 74 65 c2 ae 20 7c 20 43 6f 69 6e 62 61 73 65 20 50 72 6f 20 7c 20 44 69 67 69 74 61 6c 20 41 73 73 65 74 20 45 78 63 68 61 6e 67 65 2a 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4c 6f 67 20 69 6e 74 6f 20 43 6f 69 6e 62 61 73 65 20 50 72 6f 20 74 6f 20 74 72 61 64 65 2c 20 73 65 6e 64 2c 20 61 6e 64 20 72 65 63 65 69 76 65 20 63 72 79 70 74 6f 20 77 69 74 68 20 65 61 73 65 2e
                                                  Data Ascii: ce alerts and manage your portfolio in just a few clicks!" name="description"/><meta content="Official Site | Coinbase Pro | Digital Asset Exchange*" property="og:title"/><meta content="Log into Coinbase Pro to trade, send, and receive crypto with ease.
                                                  2025-03-19 00:49:35 UTC1154INData Raw: 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 69 6d 67 2f 77 65 62 63 6c 69 70 2e 70 6e 67 22 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 37 31 35 64 65 33 30 65 37 31 36 62 63 64 64 32 66 35 34 32 63 38 32 2f 36 37 31 35 64 65 34 65 64 62 36 36 31 65 34 65 30 32 66 65 64 35 66 33 5f 43 6f 69 6e 62 61 73 65 25 32 30 50 72 6f 25 32 30 4c 6f 67 69 6e 2e 6a 70 65 67 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 73 69 7a 65 73 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 30 30 70 78 29 20 31 30 30 76 77 2c 20 31 36 30 30
                                                  Data Ascii: .prod.website-files.com/img/webclip.png" rel="apple-touch-icon"/></head><body><img src="https://cdn.prod.website-files.com/6715de30e716bcdd2f542c82/6715de4edb661e4e02fed5f3_Coinbase%20Pro%20Login.jpeg" loading="lazy" sizes="(max-width: 1600px) 100vw, 1600
                                                  2025-03-19 00:49:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.649702142.250.185.1964432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:35 UTC487OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CO6MywE=
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.649705104.18.160.1174432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:36 UTC705OUTGET /6715de30e716bcdd2f542c82/css/official-site-coinbase-pro-digital-asse.webflow.cbe1464be.css HTTP/1.1
                                                  Host: cdn.prod.website-files.com
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://official-site-coinbase-pro-digital-asse.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:36 UTC631INHTTP/1.1 200 OK
                                                  Date: Wed, 19 Mar 2025 00:49:36 GMT
                                                  Content-Type: text/css
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  x-amz-id-2: Mnj1MRrGM/5FYeeQ3jgcvGieceEliKk5iCRatCZeSrNVOTxINePPh26dbslFVKmo7ogypg6DY8o=
                                                  x-amz-request-id: 0NBPKNT78VC92VMP
                                                  Last-Modified: Mon, 21 Oct 2024 04:56:41 GMT
                                                  ETag: W/"1af682f3d4fc0e2e665573818c5ac5ee"
                                                  x-amz-server-side-encryption: AES256
                                                  Cache-Control: public, max-age=31536000, immutable
                                                  x-amz-version-id: ixlW3W0lkk_9GO4HlZCkUMi30reuyvUi
                                                  CF-Cache-Status: HIT
                                                  Age: 95793
                                                  Access-Control-Allow-Origin: *
                                                  Server: cloudflare
                                                  CF-RAY: 9228f888eddb41ac-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-19 00:49:36 UTC738INData Raw: 37 64 33 62 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                                  Data Ascii: 7d3bhtml { -webkit-text-size-adjust: 100%; -ms-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 68 72 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 20 20 68
                                                  Data Ascii: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}hr { box-sizing: content-box; h
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 41 41 45 41 41 41 41 4c 41 49 41 41 41 77 41 77 54 31 4d 76 4d 67 38 53 42 69 55 41 41 41 43 38 41 41 41 41 59 47 4e 74 59 58 44 70 50 2b 61 34 41 41 41 42 48 41 41 41 41 46 78 6e 59 58 4e 77 41 41 41 41 45 41 41 41 41 58 67 41 41 41 41 49 5a 32 78 35 5a 6d 68 53 32 58 45 41 41 41 47 41 41 41 41 44 48 47 68 6c 59 57 51 54
                                                  Data Ascii: r-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMg8SBiUAAAC8AAAAYGNtYXDpP+a4AAABHAAAAFxnYXNwAAAAEAAAAXgAAAAIZ2x5ZmhS2XEAAAGAAAADHGhlYWQT
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74 67 50 41 41 44 49 41 4f 67 41 41 41 52 59 58 48 67 45 58 46 68 55 55 42 77 34 42 42 77 59 48 49 78 55 68 49 69 63 75 41 53 63 6d 4e 54 51 33 50 67 45 33 4e 6a 4d 78 4f 41 45 78 4e 44 63 2b 41 54 63 32 4d 7a 49 58 48 67 45 58 46 68 63 56 41 54 4d 4a 41 54 4d 56 4d 7a 55 45 6a 44 38 33 4e 6c 41 58 46 78 59 58 54 6a 55 31 50 51 4c 38 6b 7a 30 31 4e 6b 38 58 46 78 63 58 54 7a 59 31 50
                                                  Data Ascii: Egb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFtgPAADIAOgAAARYXHgEXFhUUBw4BBwYHIxUhIicuAScmNTQ3PgE3NjMxOAExNDc+ATc2MzIXHgEXFhcVATMJATMVMzUEjD83NlAXFxYXTjU1PQL8kz01Nk8XFxcXTzY1P
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f
                                                  Data Ascii: "], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; font-style: normal; font-weight: normal; line-height: 1; font-family: webflow-ico
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 3b 0a 7d 0a 0a 68 74 6d 6c 5b 64 61 74 61 2d 77 2d 64 79 6e 70 61 67 65 5d 20 5b 64 61 74 61 2d 77 2d 63 6c 6f 61 6b 5d 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 2d 63 6f 64 65 2d 62 6c 6f 63 6b 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 75 6e 73 65 74 3b 0a 7d 0a 0a 70 72 65 2e 77 2d 63 6f 64 65 2d 62 6c 6f
                                                  Data Ascii: r-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: button;}html[data-w-dynpage] [data-w-cloak] { color: #0000 !important;}.w-code-block { margin: unset;}pre.w-code-blo
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 23 30 30 30 30 30 30 31 61 2c 20 30 20 31 70 78 20 33 70 78 20 23 30 30 30 30 30 30 31 61 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 61 61 61 64 62 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 62
                                                  Data Ascii: te-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px #0000001a, 0 1px 3px #0000001a; visibility: visible !important; z-index: 2147483647 !important; color: #aaadb0 !important; opacity: 1 !important; background-color: #fff !important; b
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 0a 66 69 67 63 61 70 74 69 6f 6e 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0a 7d 0a 0a 75 6c 2c 20 6f 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e
                                                  Data Ascii: eft: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20px; font-size: 18px; line-height: 22px;}figure { margin: 0 0 10px;}figcaption { text-align: center; margin-top: 5px;}ul, ol { margin-top: 0; margin-bottom: 10px; paddin
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 5b 64 69 73 61 62 6c 65 64 5d 2c 20 2e 77 2d 73 65 6c 65 63 74 5b 64 69 73 61 62 6c 65 64 5d 2c 20 2e 77 2d 69 6e 70 75 74 5b 72 65 61 64 6f 6e 6c 79 5d 2c 20 2e 77 2d 73 65 6c 65 63 74 5b 72 65 61 64 6f 6e 6c 79 5d 2c 20 66 69 65
                                                  Data Ascii: 42857; display: block;}.w-input::placeholder, .w-select::placeholder { color: #999;}.w-input:focus, .w-select:focus { border-color: #3898ec; outline: 0;}.w-input[disabled], .w-select[disabled], .w-input[readonly], .w-select[readonly], fie
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 61 64 2d 75 70 6c 6f 61 64 69 6e 67 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 73 75 63 63 65 73 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 65 72 72 6f 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 64 65 66 61 75 6c 74 2e 77 2d 68 69 64 64 65 6e 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 75 70 6c 6f 61 64 69 6e 67 2e 77 2d 68 69 64 64 65 6e 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 65 72 72 6f 72 2e 77 2d 68 69 64 64 65 6e 2c 20 2e 77 2d 66 69 6c 65 2d 75 70
                                                  Data Ascii: ad-uploading, .w-file-upload-success { color: #333; display: inline-block;}.w-file-upload-error { margin-top: 10px; display: block;}.w-file-upload-default.w-hidden, .w-file-upload-uploading.w-hidden, .w-file-upload-error.w-hidden, .w-file-up


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.649706104.18.160.1174432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:36 UTC649OUTGET /6715de30e716bcdd2f542c82/js/webflow.7e939bc70.js HTTP/1.1
                                                  Host: cdn.prod.website-files.com
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://official-site-coinbase-pro-digital-asse.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:36 UTC638INHTTP/1.1 200 OK
                                                  Date: Wed, 19 Mar 2025 00:49:36 GMT
                                                  Content-Type: text/javascript
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  x-amz-id-2: o4iymyEGHa4gOMWImwiVnaWA70Fbu5rha/EgAWq7BcwXtiMXsRY4htg3bOGrqfUR9qhk93iBY/Q=
                                                  x-amz-request-id: B3X84XZQDPYGKW00
                                                  Last-Modified: Mon, 21 Oct 2024 04:56:41 GMT
                                                  ETag: W/"f9dd65064b62ccff2d97c44d8b6fb974"
                                                  x-amz-server-side-encryption: AES256
                                                  Cache-Control: public, max-age=31536000, immutable
                                                  x-amz-version-id: zvQAjUxuBU6k_TyNuwzM0AmSJQ0oBhHP
                                                  CF-Cache-Status: HIT
                                                  Age: 95793
                                                  Access-Control-Allow-Origin: *
                                                  Server: cloudflare
                                                  CF-RAY: 9228f888faf442dc-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-19 00:49:36 UTC731INData Raw: 37 64 33 34 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                                  Data Ascii: 7d34/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 74 20 6d 61 74 63 68 20 5b 22 2b 74 2b 22 5d 3a 20 22 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66
                                                  Data Ascii: t match ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}f
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20
                                                  Data Ascii: n}],"ease-in-quad":["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030,
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 65 2d 69 6e 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65
                                                  Data Ascii: e-in-sine":["cubic-bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezie
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 69 2a 28 28 74 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65
                                                  Data Ascii: &(s=1.70158),i*((t=t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 61 6d 65 7c 7c 48 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 48 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 48 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 48 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63
                                                  Data Ascii: ame||H.msRequestAnimationFrame;return t&&h.bind?t.bind(H):function(n){H.setTimeout(n,16)}}(),ct=y.now=function(){var t=H.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(func
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 74 69 6f 6e 73 3a 77 7d 29 3a 28 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28
                                                  Data Ascii: tions:w}):(this.timer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then(
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 59 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 41 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e
                                                  Data Ascii: Y.call(this,nt)}function j(w){w.stop()}function At(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 2c 78 2c 4b 29 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 70 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 49 28 70 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 70 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 49 28 70 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f
                                                  Data Ascii: =function(o,p,x,K){this.$el=o,this.el=o[0];var c=p[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=I(p[1],this.duration,s.duration),this.ease=i(p[2],this.ease,s.ease),this.delay=I(p[3],this.delay,s.delay),this.span=this.duratio
                                                  2025-03-19 00:49:36 UTC1369INData Raw: 53 74 79 6c 65 29 26 26 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 70 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e
                                                  Data Ascii: Style)&&(this.active=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,p){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(p){case f:if(K)return


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.64970752.222.232.474432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:36 UTC698OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6715de30e716bcdd2f542c82 HTTP/1.1
                                                  Host: d3e54v103j8qbb.cloudfront.net
                                                  Connection: keep-alive
                                                  Origin: https://official-site-coinbase-pro-digital-asse.webflow.io
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://official-site-coinbase-pro-digital-asse.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:36 UTC550INHTTP/1.1 200 OK
                                                  Content-Type: application/javascript
                                                  Content-Length: 89476
                                                  Connection: close
                                                  Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                                  Accept-Ranges: bytes
                                                  Server: AmazonS3
                                                  Date: Wed, 19 Mar 2025 00:14:30 GMT
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                                  Via: 1.1 a823be133adad65df6d3bf471a742792.cloudfront.net (CloudFront)
                                                  Age: 2108
                                                  Access-Control-Allow-Origin: *
                                                  X-Cache: Hit from cloudfront
                                                  X-Amz-Cf-Pop: FRA56-P4
                                                  X-Amz-Cf-Id: 9UBDWUqV9_Bha2GU0_ra2re4zE01dcPyXagR1kPXm1i4UqPiXe681Q==
                                                  2025-03-19 00:49:36 UTC15834INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                  Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                  2025-03-19 00:49:36 UTC16384INData Raw: 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22
                                                  Data Ascii: tNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"
                                                  2025-03-19 00:49:36 UTC16384INData Raw: 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f
                                                  Data Ascii: ?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a?
                                                  2025-03-19 00:49:36 UTC16384INData Raw: 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65
                                                  Data Ascii: bute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return e
                                                  2025-03-19 00:49:36 UTC16384INData Raw: 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f 70
                                                  Data Ascii: eeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.op
                                                  2025-03-19 00:49:36 UTC8106INData Raw: 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73
                                                  Data Ascii: s.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpReques


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.649709104.18.160.1174432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:36 UTC738OUTGET /6715de30e716bcdd2f542c82/6715de4edb661e4e02fed5f3_Coinbase%20Pro%20Login.jpeg HTTP/1.1
                                                  Host: cdn.prod.website-files.com
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://official-site-coinbase-pro-digital-asse.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:37 UTC736INHTTP/1.1 200 OK
                                                  Date: Wed, 19 Mar 2025 00:49:37 GMT
                                                  Content-Type: image/jpeg
                                                  Content-Length: 382933
                                                  Connection: close
                                                  Cache-Control: max-age=31536000, must-revalidate
                                                  Cf-Bgj: h2pri
                                                  ETag: "6842cc254e6e650641b8c97d84273016"
                                                  Last-Modified: Mon, 21 Oct 2024 04:53:38 GMT
                                                  x-amz-id-2: eNewjTpQkbNh0tWdR12jlUzHc0EMc33ITogkg7s+noBz9Wk3WNw0MbxH7tX1fSb2Eim3+I1HkVZsWdirnpF8gTj/Ke+HqzmtUtasVndfSWM=
                                                  x-amz-request-id: JF5MZ4HZ3ZQB4MPF
                                                  x-amz-server-side-encryption: AES256
                                                  x-amz-storage-class: INTELLIGENT_TIERING
                                                  x-amz-version-id: k6bPu.x.ca_CN4rxRho6yUQvg69Zrdr5
                                                  CF-Cache-Status: HIT
                                                  Age: 95793
                                                  Accept-Ranges: bytes
                                                  Access-Control-Allow-Origin: *
                                                  Server: cloudflare
                                                  CF-RAY: 9228f88ebea541af-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-19 00:49:37 UTC633INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 0e e3 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 07 08 09 ff c4 00 64 10 00 02 01 03 02 03 04 05 06 09 08 05 09 05 00 13 00 01 02 03 04 11 05 21 06 12 31 07 13 41 51 14 22 61 71 91 32 52 53 81 92 a1 08 15 18 23 42 94 b1 d1 d2 16 33 34 54 56 62 72 c1 17
                                                  Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((@"d!1AQ"aq2RS#B34TVbr
                                                  2025-03-19 00:49:37 UTC1369INData Raw: fe ef de 3f 93 5a cf fa ba bf dd fb c7 ba eb 7e 49 fb 1e d7 0f 58 6a 01 b7 fe 4d 6b 3f ea ea ff 00 77 ef 1f c9 ad 67 fd 5d 5f ee fd e3 dd 75 bf 24 fd 8f 6b 87 ac 35 00 db ff 00 26 b5 9f f5 75 7f bb f7 8f e4 d6 b3 fe ae af f7 7e f1 ee ba df 92 7e c7 b5 c3 d6 1a 80 6d ff 00 93 5a cf fa ba bf dd fb c7 f2 6b 59 ff 00 57 57 fb bf 78 f7 5d 6f c9 3f 63 da e1 eb 0d 40 36 ff 00 c9 ad 67 fd 5d 5f ee fd e5 b5 78 77 57 a5 4e 53 a9 a7 d7 51 4b 2d e1 3f d8 27 c3 6b 47 78 4f d8 f6 b8 7a c3 54 00 38 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 70 00 76 b6 3d 95 f1 c5 f6 9f 1b db 6e 1b be 95 bc a3 cd 17 24 a3 29 2f 35 16 d3 fb 8e 42 fa d2 e6 c2 ee ad ad f5 0a b6 d7 34 a5 cb 52 95 58 b8 ca 0f c9 a6 48 98 9e
                                                  Data Ascii: ?Z~IXjMk?wg]_u$k5&u~~mZkYWWx]o?c@6g]_xwWNSQK-?'kGxOzT8:pv=n$)/5B4RXH
                                                  2025-03-19 00:49:37 UTC1369INData Raw: 31 e1 ee 64 96 65 5a 79 7e 78 c1 e6 47 a7 76 7b ff 00 47 23 ff 00 6d 3f f2 3e c7 f4 58 ff 00 f2 3f 69 78 bc 6f f6 bf 77 4c 01 6c a5 18 45 ca 6d 46 29 65 b6 f0 92 3f 59 d3 e4 ae 06 b6 db 5d d2 ee ae 15 0b 7b fa 15 2a b7 85 15 2e af d9 e6 48 5a 85 ab d4 5d 8a aa bd 29 43 9d c3 c7 97 cc e7 1a da 79 75 94 7a 35 38 65 1d c2 50 00 eb c3 98 00 00 00 00 3a 00 25 5e 39 c4 70 8d 3d 7f 50 84 12 51 55 a5 84 8d 71 b3 e2 8f fa 45 a8 ff 00 db 48 d6 1f 80 f1 1f dd cb f5 97 e8 74 fe 48 fd 00 01 c5 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 ff 00 c1 77 87 ec b5 de d2 5d 6d 42 9c 2a c3 4d b5 95 dd 2a 73 59 4e a7 32 8c 5e 3d 99 6f df 8f 23 c8 0e a3 b3 4e 31 ba e0 5e 2d b5 d6 6d 29 aa d1 82 74 ab d0 6f 1d ed 29 7c a8
                                                  Data Ascii: 1deZy~xGv{G#m?>X?ixowLlEmF)e?Y]{*.HZ])Cyuz58eP:%^9p=PQUqEHtHw]mB*M*sYN2^=o#N1^-m)to)|
                                                  2025-03-19 00:49:37 UTC1369INData Raw: 28 a8 af 7b cb f2 3c 23 5a bf 96 ab ab de 5f d4 a3 42 84 ae 6a ca ab a5 42 0a 14 e9 e5 fc 98 c5 74 4b a1 d3 4a 39 b6 72 9e 10 c0 07 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 b9 ec 3b fe b7 38 5f fe f8 bf dd 91 c3 1b 0e 1e d6 6f 78 7f 5b b3 d5 b4 b9 c2 9d ed a4 fb ca 52 9c 14 92 78 c6 e9 f5 ea 4c a2 e2 88 ed ec bd ad 71 15 8a ad c4 96 b4 38 ff 00 5f be b9 57 75 29 cb 45 af 46 51 b5 69 55 f5 a8 b9 27 f2 12 ca f7 22 7f 11 f0 4f 08 69 dd 9a 56 e3 eb 7e 1d bc 74 ef 2c 69 46 df 49 ab 52 a7 77 69 5a 4d a7 5a 53 e6 e6 70 e8 d6 5e 1e de 7b 70 1a cf 6c 5c 5d ac e9 d7 36 3a 8d 5d 32 b5 b5 cc 79 6a c7 d0 29 a7 35 9c b4 da f3 c1 0e bf 6a bc 5b 71 7b a8 dc d7 bd b7 ac af ed 15 8d 6b 69 db 45 db ba 49 3c 45 53 e9 1e af 75 e6 ce 31 86 51 0e
                                                  Data Ascii: ({<#Z_BjBtKJ9rf;8_ox[RxLq8_Wu)EFQiU'"OiV~t,iFIRwiZMZSp^{pl\]6:]2yj)5j[q{kiEI<ESu1Q
                                                  2025-03-19 00:49:37 UTC1369INData Raw: bc bc db e0 46 9e 50 b3 94 3d c6 d7 84 b4 2e 33 d3 bb 2f 8c ed 2e ac b4 bb 9a 17 b7 35 6c 23 7b 56 b4 71 4d 45 f2 53 e7 93 e5 cb f9 b8 78 22 e8 d7 9c 3b ae 76 49 c5 ab 43 e1 df c4 96 d2 d4 ed 2d ee 28 c6 e2 75 21 55 77 b0 49 e5 ef 19 72 bc 34 8f 1e b5 ed 07 89 2d 28 70 ed 2b 5b d8 51 8e 80 e6 ec 1c 29 24 e1 cf f2 94 9f e9 27 d3 0c d9 71 0f 6b 1c 55 af 68 f7 9a 55 dd 7b 1a 5a 7d dc a3 3a b4 6d ac e1 4b d6 52 e6 e6 4d 6f cc da 4d b1 b3 23 74 3d 09 f6 7f c3 4b b6 1e 34 d1 1e 97 8d 2b 4e d1 dd dd b5 1e fa a6 29 d4 ee e2 d4 b9 b9 b2 f7 6f ab 68 d8 f6 69 d9 e7 0d 6a 3a 3f 0e 58 eb ba 15 9d 2b bd 5a ca 57 0e b5 de a3 25 7d 55 f2 e6 33 a1 46 1b 28 2e b9 96 36 eb 93 ce 6b f6 db c6 b5 ed 25 42 a5 ed 94 b9 ed dd b5 5a ae ce 1d e5 68 34 d7 ad 2e ad e1 bf 8e 48 da 67
                                                  Data Ascii: FP=.3/.5l#{VqMESx";vIC-(u!UwIr4-(p+[Q)$'qkUhU{Z}:mKRMoM#t=K4+N)ohij:?X+ZW%}U3F(.6k%BZh4.Hg
                                                  2025-03-19 00:49:37 UTC1369INData Raw: dc 3f c2 d4 f5 ca 3a 45 c5 6d 66 d9 5c dc 5d 5e ea 73 a1 70 94 be 4f a3 d3 8a c4 b1 95 ef 3c bb 89 3b 5c e3 1e 21 d2 2b e9 97 da 8d 2a 76 57 1b 56 85 ad bc 28 ba ab c5 49 ad da 7e 2b c4 c7 c3 bd aa f1 46 81 a4 5a e9 d6 57 16 75 68 d9 a9 2b 39 dc da 42 ad 4b 5c f5 ee e4 f7 47 19 c3 2f 27 4d d0 f4 5d 2b b2 dd 03 8a 34 eb 1a 1c 3d 05 52 eb 4a d7 a5 a7 ea b7 14 ea c9 bb 8b 5c b9 46 ab 4d e2 3e ae 16 c9 6f 92 7e 9d c1 fc 0a b4 ad 43 88 a9 e9 da 3c ac 6e 75 5a b6 36 74 75 4d 4e a5 b5 0a 54 69 3e 46 e3 2d dc aa 49 c6 52 59 7e 2b 1d 0f 1b e1 ae 3f e2 3e 1b ad ac 55 d2 ef f9 6a ea f1 6a f2 75 60 a6 e6 de 7d 65 9e 92 f5 9e fe d2 fe 10 ed 07 5e e1 5b 0a b6 3a 75 4b 5a f6 15 2a aa ee da f6 de 35 e9 c6 a2 e9 38 a9 74 96 cb 75 e4 59 c3 2f 54 dd 8b d6 b5 ad 0b 49 e1 ce
                                                  Data Ascii: ?:Emf\]^spO<;\!+*vWV(I~+FZWuh+9BK\G/'M]+4=RJ\FM>o~C<nuZ6tuMNTi>F-IRY~+?>Ujju`}e^[:uKZ*58tuY/TI
                                                  2025-03-19 00:49:37 UTC1369INData Raw: 1f e2 29 4a d2 e3 40 d6 6f 2a 5b f0 ee a5 79 1b bb f9 5b d0 8c eb 29 c7 75 28 67 da 96 c6 fb b5 ce 3a b2 e2 5b 2e 1f d1 34 19 de cf 45 d1 6d bb a8 55 bc 49 54 af 53 09 73 b4 ba 61 2c 2f 7b 1b 66 26 8b 8a 79 c0 00 ee e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 4e c1 b5 47 a3 76 83 4a fb f1 5d e6 a5 4a 95 b5 55 51 59 d3 ef 2a d0 8b 49 3a b1 5f dd ff 00 33 d1 75 2a f6 f7 bd 9f 6b b7 fa 0f 16 dc 71 77 0e 5b 5d 51 b8 d4 f4 cd 62 9c 95 78 45 cd 61 53 ad b3 83 7e c5 e0 f1 83 c2 f8 63 88 75 4e 17 d6 68 6a ba 1d d4 ad 6f 68 e5 46 69 26 9a 7d 62 d3 d9 a7 e4 ce 8b 8a 3b 4e e2 4e 23 d2 27 a5 dd 54 b2 b5 d3 ea cd 55 ad 42 c6 d6 34 15 69 ad f3 3c 6e f7 49 9c b2 c2 67 2b 6e 32 88 8a 7b 3f 17 70 9f 0f cb 8b b8 97 5b d4 f4 eb bd 5e df 46 d0 ad 6e 68
                                                  Data Ascii: )J@o*[y[)u(g:[.4EmUITSsa,/{f&yNGvJ]JUQY*I:_3u*kqw[]QbxEaS~cuNhjohFi&}b;NN#'TUB4i<nIg+n2{?p[^Fnh
                                                  2025-03-19 00:49:37 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 ee cf 5f ff 00 93 91 ff 00 b6 9f f9 1e 62 6d b4 3e 20 bd d1 94 e1 6c e1 3a 53 79 70 a8 b2 b3 e6 8f 7f f4 df 13 8f 86 d6 df 9f 55 4f 3f 89 d2 9d 5c 36 e2 f5 e0 79 c7 f2 ef 51 fe af 6b f0 97 ef 1f cb bd 47 fa bd a7 c2 5f bc fd 0f e3 3e 1b d6 7e cf 9b ee 5a be 8f 47 07 9c 7f 2e f5 1f ea f6 9f 09 7e f1 fc bb d4 7f ab da 7c 25 fb c7 e3 3e 1b d6 7e c7 b8 ea fa 3d 1c 1e 71 fc bb d4 7f ab da 7c 25 fb c7 f2 ef 51 fe af 69 f0 97 ef 2f e3 1e 17 d6 7e cb ee 3a af 47 07 9c 7f 2e f5 1f ea f6 9f 09 7e f1 fc bb d4 7f ab da 7c 25 fb c9 f8 cf 86 f5 9f b1 ee 3a 9e 8f 47 07 9c 7f 2e f5 1f ea f6 9f 09 7e f1 fc bb d4 7f ab da 7c 25 fb c7 e3 3e 1b d6 7e c9
                                                  Data Ascii: _bm> l:SypUO?\6yQkG_>~ZG.~|%>~=q|%Qi/~:G.~|%:G.~|%>~
                                                  2025-03-19 00:49:37 UTC1369INData Raw: 60 2f ef 17 d1 d3 f8 0e f1 7d 1d 3f 80 16 02 fe f1 7d 1d 3f 80 ef 17 d1 d3 f8 01 60 2f ef 17 d1 d3 f8 0e f1 7d 1d 3f 80 16 02 fe f1 7d 1d 3f 80 ef 17 d1 d3 f8 01 60 2f ef 17 d1 d3 f8 0e f1 7d 1d 3f 80 16 02 fe f1 7d 1d 3f 80 ef 17 d1 d3 f8 01 60 2f ef 17 d1 d3 f8 0e f1 7d 1d 3f 80 16 02 fe f1 7d 1d 3f 80 ef 17 d1 d3 f8 01 60 2f ef 17 d1 d3 f8 0e f1 7d 1d 3f 80 16 02 fe f1 7d 1d 3f 80 ef 17 d1 d3 f8 01 60 2f ef 17 d1 d3 f8 0e f1 7d 1d 3f 80 16 02 fe f1 7d 1d 3f 80 ef 17 d1 d3 f8 01 60 2f ef 17 d1 d3 f8 0e f1 7d 1d 3f 80 16 02 fe f1 7d 1d 3f 80 ef 17 d1 d3 f8 01 60 2f ef 17 d1 d3 f8 0e f1 7d 1d 3f 80 16 02 fe f1 7d 1d 3f 80 ef 17 d1 d3 f8 01 60 2f ef 17 d1 d3 f8 0e f1 7d 1d 3f 80 16 02 fe f1 7d 1d 3f 80 ef 17 d1 d3 f8 01 60 2f ef 17 d1 d3 f8 0e f1 7d 1d 3f
                                                  Data Ascii: `/}?}?`/}?}?`/}?}?`/}?}?`/}?}?`/}?}?`/}?}?`/}?}?`/}?}?`/}?
                                                  2025-03-19 00:49:37 UTC1369INData Raw: fa 07 0f e8 3a 35 86 ad 56 9b 95 d6 a0 f5 4b 69 38 2b 86 f2 9c 12 6b 38 e9 cd e4 91 8c ee aa 1a c6 af 95 dc 01 d9 de 9c bb 4f e2 de 1f e2 5b 1a da 85 1d 22 ce bd 7a 34 69 d4 95 39 55 e5 94 5c 1a 71 df 78 cb e2 cd 86 b3 c0 dc 37 a8 f0 0d 7e 20 b4 e1 ad 63 85 ee 2d 2f ad e8 2a 17 d5 e5 25 77 0a 93 8c 64 a3 cd be 57 33 dd 79 78 f8 4e 5d ae 70 dd 4e 2b ab c5 11 f4 db 3d 5e f7 87 ea 58 5c c2 8d 06 d4 2e f3 17 09 46 59 dd 6c f7 f0 c2 3c 7e ef 8c 35 dd 66 f7 4f 9f 11 6b 3a 85 fd 1b 6a d4 ea f2 d7 ac e6 96 1a 6d a5 d3 3d 4e 75 94 f2 d5 c4 36 3d b2 68 5a 7f 0d 76 91 ac 69 3a 3d 17 46 c2 da 54 d5 3a 6e 6e 4d 66 9c 64 f7 7b f5 6c e3 0e c7 b5 de 21 b1 e2 ae d0 f5 7d 6b 49 75 5d 95 d3 a6 e9 f7 b0 e4 97 ab 4e 31 79 5e 1b a6 71 c7 5c 6e a2 d8 9e c0 01 a4 77 7d 88 70 ee
                                                  Data Ascii: :5VKi8+k8O["z4i9U\qx7~ c-/*%wdW3yxN]pN+=^X\.FYl<~5fOk:jm=Nu6=hZvi:=FT:nnMfd{l!}kIu]N1y^q\nw}p


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.64971052.222.232.474432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:37 UTC704OUTGET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1
                                                  Host: d3e54v103j8qbb.cloudfront.net
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://official-site-coinbase-pro-digital-asse.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:37 UTC577INHTTP/1.1 200 OK
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 421
                                                  Connection: close
                                                  Last-Modified: Thu, 21 Sep 2023 16:04:04 GMT
                                                  X-Amz-Server-Side-Encryption: AES256
                                                  Accept-Ranges: bytes
                                                  Server: AmazonS3
                                                  Date: Wed, 19 Mar 2025 00:28:20 GMT
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  Etag: "89e12c322e66c81213861fc9acb8b003"
                                                  Via: 1.1 88f858f045c3909fad9cebbada511aee.cloudfront.net (CloudFront)
                                                  Age: 1278
                                                  Access-Control-Allow-Origin: *
                                                  X-Cache: Hit from cloudfront
                                                  X-Amz-Cf-Pop: FRA56-P4
                                                  X-Amz-Cf-Id: oj7hF8gz77tEX0Lzo_bGya3P2ChkqNdsV-3Er6qpVrhiOFriDXoMZQ==
                                                  2025-03-19 00:49:37 UTC421INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 35 2e 36 35 20 30 4c 31 37 2e 34 36 35 34 20 31 36 48 39 2e 37 37 37 37 38 4c 31 33 2e 32 30 33 20 39 2e 33 36 38 39 32 48 31 33 2e 30 34 39 33 43 31 30 2e 32 32 33 35 20 31 33 2e 30 33 37 32 20 36 2e 30 30 37 33 38 20 31 35 2e 34 35 32 20 30 20 31 36 56 39 2e 34 36 30 36 38 43 30 20 39 2e 34 36 30 36 38 20 33 2e 38 34 33
                                                  Data Ascii: <svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.843


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.64971152.222.232.474432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:37 UTC704OUTGET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1
                                                  Host: d3e54v103j8qbb.cloudfront.net
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://official-site-coinbase-pro-digital-asse.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:37 UTC579INHTTP/1.1 200 OK
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 9912
                                                  Connection: close
                                                  Last-Modified: Thu, 21 Sep 2023 16:04:31 GMT
                                                  X-Amz-Server-Side-Encryption: AES256
                                                  Accept-Ranges: bytes
                                                  Server: AmazonS3
                                                  Date: Tue, 18 Mar 2025 05:30:05 GMT
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  Etag: "c82cec3b78a2b2d267bbfe3c7e838068"
                                                  Via: 1.1 2ffde5fadc46cbcc3a678e8713ed76b0.cloudfront.net (CloudFront)
                                                  Age: 69573
                                                  Access-Control-Allow-Origin: *
                                                  X-Cache: Hit from cloudfront
                                                  X-Amz-Cf-Pop: FRA56-P4
                                                  X-Amz-Cf-Id: z9mg2-NIaqQmrggJo6huc9g7kMMuwW9nkUBkAghiT9BoBAIxWvKSCg==
                                                  2025-03-19 00:49:37 UTC9912INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 38 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 38 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 35 32 35 30 32 34 20 30 2e 38 39 36 34 38 34 48 33 2e 30 35 34 33 32 4c 36 2e 30 30 37 37 36 20 38 2e 32 36 36 32 32 4c 38 2e 38 39 39 30 35 20 30 2e 38 39 36 34 38 34 48 31 31 2e 33 35 33 31 56 31 31 48 39 2e 34 37 33 32 37 56 33 2e 37 39 39 34 39 4c 36 2e 36 36 33 37 20 31 31 48 35 2e 31 38 37 31 33 4c 32 2e 33 38 34 34 20 33 2e 39 32 30 37 37 56 31 31 48 30 2e 35 32 35 30 32 34 56 30 2e 38 39 36 34 38 34 5a 22 20 66 69 6c 6c 3d
                                                  Data Ascii: <svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill=


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.649713104.18.160.1174432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:38 UTC676OUTGET /img/favicon.ico HTTP/1.1
                                                  Host: cdn.prod.website-files.com
                                                  Connection: keep-alive
                                                  sec-ch-ua-platform: "Windows"
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                  sec-ch-ua-mobile: ?0
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Sec-Fetch-Storage-Access: active
                                                  Referer: https://official-site-coinbase-pro-digital-asse.webflow.io/
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:38 UTC645INHTTP/1.1 200 OK
                                                  Date: Wed, 19 Mar 2025 00:49:38 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 15086
                                                  Connection: close
                                                  x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                                  x-amz-request-id: BSTN61CAHM9SMTMC
                                                  Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                                  ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                                  x-amz-server-side-encryption: AES256
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                                  CF-Cache-Status: HIT
                                                  Age: 23986
                                                  Accept-Ranges: bytes
                                                  Access-Control-Allow-Origin: *
                                                  Server: cloudflare
                                                  CF-RAY: 9228f89909d742c3-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-19 00:49:38 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-19 00:49:38 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-19 00:49:38 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                  2025-03-19 00:49:38 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                  Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                                  2025-03-19 00:49:38 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                  Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-19 00:49:38 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-19 00:49:38 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                  2025-03-19 00:49:38 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-19 00:49:38 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                  Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-19 00:49:38 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.64971552.222.232.1444432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:38 UTC433OUTGET /img/webflow-badge-icon-d2.89e12c322e.svg HTTP/1.1
                                                  Host: d3e54v103j8qbb.cloudfront.net
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Sec-Fetch-Storage-Access: active
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:38 UTC577INHTTP/1.1 200 OK
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 421
                                                  Connection: close
                                                  Last-Modified: Thu, 21 Sep 2023 16:04:04 GMT
                                                  X-Amz-Server-Side-Encryption: AES256
                                                  Accept-Ranges: bytes
                                                  Server: AmazonS3
                                                  Date: Wed, 19 Mar 2025 00:28:20 GMT
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  Etag: "89e12c322e66c81213861fc9acb8b003"
                                                  Via: 1.1 803246727539350977d724c9e4a027c6.cloudfront.net (CloudFront)
                                                  Age: 1279
                                                  Access-Control-Allow-Origin: *
                                                  X-Cache: Hit from cloudfront
                                                  X-Amz-Cf-Pop: FRA56-P4
                                                  X-Amz-Cf-Id: lmNDpLknreEPb-JAUIf6V0zbiWhClU8bKn6jKIfd35I3OW7CXpLpgQ==
                                                  2025-03-19 00:49:38 UTC421INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 35 2e 36 35 20 30 4c 31 37 2e 34 36 35 34 20 31 36 48 39 2e 37 37 37 37 38 4c 31 33 2e 32 30 33 20 39 2e 33 36 38 39 32 48 31 33 2e 30 34 39 33 43 31 30 2e 32 32 33 35 20 31 33 2e 30 33 37 32 20 36 2e 30 30 37 33 38 20 31 35 2e 34 35 32 20 30 20 31 36 56 39 2e 34 36 30 36 38 43 30 20 39 2e 34 36 30 36 38 20 33 2e 38 34 33
                                                  Data Ascii: <svg width="26" height="16" viewBox="0 0 26 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.65 0L17.4654 16H9.77778L13.203 9.36892H13.0493C10.2235 13.0372 6.00738 15.452 0 16V9.46068C0 9.46068 3.843


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.64971452.222.232.1444432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:38 UTC433OUTGET /img/webflow-badge-text-d2.c82cec3b78.svg HTTP/1.1
                                                  Host: d3e54v103j8qbb.cloudfront.net
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Sec-Fetch-Storage-Access: active
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:39 UTC579INHTTP/1.1 200 OK
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 9912
                                                  Connection: close
                                                  Last-Modified: Thu, 21 Sep 2023 16:04:31 GMT
                                                  X-Amz-Server-Side-Encryption: AES256
                                                  Accept-Ranges: bytes
                                                  Server: AmazonS3
                                                  Date: Tue, 18 Mar 2025 05:32:14 GMT
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  Etag: "c82cec3b78a2b2d267bbfe3c7e838068"
                                                  Via: 1.1 a89f27dcb39a061266ddc18ab5416cba.cloudfront.net (CloudFront)
                                                  Age: 69574
                                                  Access-Control-Allow-Origin: *
                                                  X-Cache: Hit from cloudfront
                                                  X-Amz-Cf-Pop: FRA56-P4
                                                  X-Amz-Cf-Id: 0nkd_CS6lM9KYAxJG1MMBG1UIwYDfeNNNV5j6PcAVg6cef9GxDpyUQ==
                                                  2025-03-19 00:49:39 UTC9912INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 38 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 38 20 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 35 32 35 30 32 34 20 30 2e 38 39 36 34 38 34 48 33 2e 30 35 34 33 32 4c 36 2e 30 30 37 37 36 20 38 2e 32 36 36 32 32 4c 38 2e 38 39 39 30 35 20 30 2e 38 39 36 34 38 34 48 31 31 2e 33 35 33 31 56 31 31 48 39 2e 34 37 33 32 37 56 33 2e 37 39 39 34 39 4c 36 2e 36 36 33 37 20 31 31 48 35 2e 31 38 37 31 33 4c 32 2e 33 38 34 34 20 33 2e 39 32 30 37 37 56 31 31 48 30 2e 35 32 35 30 32 34 56 30 2e 38 39 36 34 38 34 5a 22 20 66 69 6c 6c 3d
                                                  Data Ascii: <svg width="118" height="12" viewBox="0 0 118 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.525024 0.896484H3.05432L6.00776 8.26622L8.89905 0.896484H11.3531V11H9.47327V3.79949L6.6637 11H5.18713L2.3844 3.92077V11H0.525024V0.896484Z" fill=


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.649717104.18.160.1174432972C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-03-19 00:49:39 UTC405OUTGET /img/favicon.ico HTTP/1.1
                                                  Host: cdn.prod.website-files.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Sec-Fetch-Storage-Access: active
                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-03-19 00:49:39 UTC645INHTTP/1.1 200 OK
                                                  Date: Wed, 19 Mar 2025 00:49:39 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 15086
                                                  Connection: close
                                                  x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                                  x-amz-request-id: BSTN61CAHM9SMTMC
                                                  Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                                  ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                                  x-amz-server-side-encryption: AES256
                                                  Cache-Control: max-age=84600, must-revalidate
                                                  x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                                  CF-Cache-Status: HIT
                                                  Age: 23987
                                                  Accept-Ranges: bytes
                                                  Access-Control-Allow-Origin: *
                                                  Server: cloudflare
                                                  CF-RAY: 9228f89d7d8c42c4-EWR
                                                  alt-svc: h3=":443"; ma=86400
                                                  2025-03-19 00:49:39 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-19 00:49:39 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-19 00:49:39 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                  2025-03-19 00:49:39 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                  Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                                  2025-03-19 00:49:39 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                  Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-19 00:49:39 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                                  2025-03-19 00:49:39 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                                  2025-03-19 00:49:39 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                                  Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-19 00:49:39 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                                  Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                                  2025-03-19 00:49:39 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                                  Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                                  020406080s020406080100

                                                  Click to jump to process

                                                  020406080s0.0050100MB

                                                  Click to jump to process

                                                  Target ID:2
                                                  Start time:20:49:18
                                                  Start date:18/03/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff63b000000
                                                  File size:3'388'000 bytes
                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:4
                                                  Start time:20:49:26
                                                  Start date:18/03/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,8832188732970600747,13122981404576658320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2064 /prefetch:3
                                                  Imagebase:0x7ff63b000000
                                                  File size:3'388'000 bytes
                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:12
                                                  Start time:20:49:34
                                                  Start date:18/03/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://official-site-coinbase-pro-digital-asse.webflow.io/"
                                                  Imagebase:0x7ff63b000000
                                                  File size:3'388'000 bytes
                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                  No disassembly