Edit tour

Windows Analysis Report
https://kukuinlogan.webflow.io/

Overview

General Information

Sample URL:https://kukuinlogan.webflow.io/
Analysis ID:1642825
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,6479388164160299556,18087183789717938889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2132 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kukuinlogan.webflow.io/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://kukuinlogan.webflow.io/Avira URL Cloud: detection malicious, Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 1.1.pages.csv, type: HTML
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: https://kukuinlogan.webflow.io/HTTP Parser: Number of links: 0
      Source: https://kukuinlogan.webflow.io/HTTP Parser: Title: KuCoin Login: How to Access Your Account Easily does not match URL
      Source: https://kukuinlogan.webflow.io/HTTP Parser: No <meta name="author".. found
      Source: https://kukuinlogan.webflow.io/HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 142.250.184.228:443 -> 192.168.2.4:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.4:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.4:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.4:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:49735 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.4:58903 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
      Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kukuinlogan.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /64ad0b0895d96a6e7e77f1fe/css/kukuinlogan.webflow.66a951ca5.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://kukuinlogan.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ad0b0895d96a6e7e77f1fe HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://kukuinlogan.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kukuinlogan.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /64ad0b0895d96a6e7e77f1fe/64ad0b1cfd63ac59d85c1a0e_kucoin-login%20(1)-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kukuinlogan.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /64ad0b0895d96a6e7e77f1fe/js/webflow.24a563ff7.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://kukuinlogan.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /64ad0b0895d96a6e7e77f1fe/64ad0b1cfd63ac59d85c1a0e_kucoin-login%20(1)-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /64ad0b0895d96a6e7e77f1fe/64ad0bda8d0150d89b4615f4_kucoin-favicon-32.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kukuinlogan.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /64ad0b0895d96a6e7e77f1fe/64ad0bda8d0150d89b4615f4_kucoin-favicon-32.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BCL7VzgEIgdbOAQjI3M4BCIrgzgEIruTOAQiL5c4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: kukuinlogan.webflow.io
      Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
      Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
      Source: chromecache_61.3.drString found in binary or memory: http://underscorejs.org
      Source: chromecache_58.3.drString found in binary or memory: https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0b1cfd63ac59d85c1a0e_kucoin-login%20
      Source: chromecache_58.3.drString found in binary or memory: https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0bda8d0150d89b4615f4_kucoin-favicon-
      Source: chromecache_58.3.drString found in binary or memory: https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0bdf4e8bc1b8b0a761f8_kucoin-favicon-
      Source: chromecache_58.3.drString found in binary or memory: https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/css/kukuinlogan.webflow.66a951ca5.css
      Source: chromecache_58.3.drString found in binary or memory: https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/js/webflow.24a563ff7.js
      Source: chromecache_58.3.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ad0b0895d96a6e7e77f1f
      Source: chromecache_61.3.drString found in binary or memory: https://github.com/bkwld/tram
      Source: chromecache_58.3.drString found in binary or memory: https://webflow.com
      Source: chromecache_58.3.drString found in binary or memory: https://www.kucoin.com.
      Source: chromecache_58.3.drString found in binary or memory: https://www.kucoin.com/)
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58909
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownHTTPS traffic detected: 142.250.184.228:443 -> 192.168.2.4:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.4:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.4:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.4:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:49735 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5832_1976170832Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5832_1976170832Jump to behavior
      Source: classification engineClassification label: mal56.phis.win@21/16@10/6
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,6479388164160299556,18087183789717938889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2132 /prefetch:3
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kukuinlogan.webflow.io/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,6479388164160299556,18087183789717938889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2132 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      File Deletion
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1642825 URL: https://kukuinlogan.webflow.io/ Startdate: 19/03/2025 Architecture: WINDOWS Score: 56 22 Antivirus / Scanner detection for submitted sample 2->22 24 Yara detected HtmlPhish64 2->24 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49725 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 www.google.com 142.250.184.228, 443, 49725, 58909 GOOGLEUS United States 11->16 18 104.18.160.117, 443, 49735, 49737 CLOUDFLARENETUS United States 11->18 20 3 other IPs or domains 11->20

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://kukuinlogan.webflow.io/100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ad0b0895d96a6e7e77f1fe0%Avira URL Cloudsafe
      https://www.kucoin.com.0%Avira URL Cloudsafe
      https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ad0b0895d96a6e7e77f1f0%Avira URL Cloudsafe

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      d3e54v103j8qbb.cloudfront.net
      52.222.232.39
      truefalse
        high
        kukuinlogan.webflow.io
        172.64.151.8
        truefalse
          unknown
          cdn.prod.website-files.com
          104.18.161.117
          truefalse
            high
            www.google.com
            142.250.184.228
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://kukuinlogan.webflow.io/#true
                unknown
                https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/css/kukuinlogan.webflow.66a951ca5.cssfalse
                  high
                  https://kukuinlogan.webflow.io/true
                    unknown
                    https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0bda8d0150d89b4615f4_kucoin-favicon-32.pngfalse
                      high
                      https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/js/webflow.24a563ff7.jsfalse
                        high
                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                          high
                          https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ad0b0895d96a6e7e77f1fefalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0b1cfd63ac59d85c1a0e_kucoin-login%20(1)-p-1600.jpgfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ad0b0895d96a6e7e77f1fchromecache_58.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0bdf4e8bc1b8b0a761f8_kucoin-favicon-chromecache_58.3.drfalse
                              high
                              https://www.kucoin.com.chromecache_58.3.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://underscorejs.orgchromecache_61.3.drfalse
                                high
                                https://www.kucoin.com/)chromecache_58.3.drfalse
                                  high
                                  https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0b1cfd63ac59d85c1a0e_kucoin-login%20chromecache_58.3.drfalse
                                    high
                                    https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0bda8d0150d89b4615f4_kucoin-favicon-chromecache_58.3.drfalse
                                      high
                                      https://github.com/bkwld/tramchromecache_61.3.drfalse
                                        high
                                        https://webflow.comchromecache_58.3.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          52.222.232.39
                                          d3e54v103j8qbb.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          104.18.160.117
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.18.161.117
                                          cdn.prod.website-files.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.184.228
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          172.64.151.8
                                          kukuinlogan.webflow.ioUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.4
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1642825
                                          Start date and time:2025-03-19 11:32:41 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 38s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://kukuinlogan.webflow.io/
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:20
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal56.phis.win@21/16@10/6
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.181.238, 172.217.23.99, 142.250.185.206, 66.102.1.84, 142.250.74.206, 172.217.18.110, 142.250.186.142, 199.232.214.172, 142.250.184.206, 172.217.16.142, 142.250.185.238, 142.250.186.110, 142.250.185.78, 142.250.186.174, 172.217.18.14, 172.217.133.233, 216.58.206.67, 142.250.186.163, 23.60.203.209, 4.175.87.197
                                          • Excluded domains from analysis (whitelisted): r4---sn-4g5edndr.gvt1.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r4.sn-4g5edndr.gvt1.com, clients.l.google.com, c.pki.goog
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtOpenFile calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://kukuinlogan.webflow.io/
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1009
                                          Entropy (8bit):7.734709057581998
                                          Encrypted:false
                                          SSDEEP:24:cYz0dSaq+kgxvCSIvevkNgu9wol4ho/byKwG:Xzy9k49IW/u9wG42/uKwG
                                          MD5:AFE8A0215E5D55E11E03BE39884ACCC9
                                          SHA1:4C02E349BD4DA29D0F0762DE7FD26F8B2096A1B0
                                          SHA-256:1A8D3EE30D4F516154998FD636586905C155B0BAD9EA4625714C62537EAEE328
                                          SHA-512:962F65030E375D462700783B4ABF9672DC178D4CC869055A0A95BC81FA79CF476EC8941512C74284373E6FD1118B577A50E51A4F5F70CCD38D61C073312629C6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0bda8d0150d89b4615f4_kucoin-favicon-32.png
                                          Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB.........pHYs...t...t..f.x....IDATXG..K.Q......;..0MH..B..T..yy...{..$./...Y.iF.I v/(.".../..^.........g........sV.......#E...Q..G.,..&I..D.Qr9R..d/].UM...5W..zN..c...4B.0...J..I...7.....F...E....p...^.~..=O.h*.k..[.SUv.-6]b..j....."...h.x...p....M...h.....A.#.|..s_-........w....3......A..Jiq9....q&.{...h\....b&.....9..GD..k.(...g..UDM...G#....G1r]n.P........0""~n._iFT...S......a..}.Q..F`....4...@.D^qB..a.7).}3..,....>..2P._L}...^\......!...N.^<.^V..Z.1w{l...k9q.E7e9e>..=7....CP.0.W...#.u........:.3.l[....r......NB.d.>.sA..8......Z.D....T.$m@.d.....2....U....k.%..WY*3.*..1......7.O..r.p.H..s.qK!....xOC_f...Z.+}..DT.....+&...........H...9...X..2..*...85...3.z.V.ml.d..hD8.a...DB.ME.J3.G..|.Q...!.6^C.L`w..Q.u.K+.z...%..Z..Q...W...NID.....}....{^E..8......l...=.%...D.....4..v;me.;?-=.8@$..H...3,...x...".@*zx=........E).-..i=....#t.l..V*a2..G[.-.Y.V...-\|.K..\.....J:_VI.....k..C...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7748), with no line terminators
                                          Category:downloaded
                                          Size (bytes):7751
                                          Entropy (8bit):5.056879817691142
                                          Encrypted:false
                                          SSDEEP:96:nyWjbaLTsJbDAm4jctYU0dtP6eJi0rVwrHcmWNKoK4Snbdd+DfmvdR10hxBC08x2:nZva3s5EmIctYUEt5J5ml/18mdx2
                                          MD5:94254995168417C424D60107447D4A4E
                                          SHA1:2F109629115279289EEFCF8D50913A9FFA5FF052
                                          SHA-256:6C37DB4B48F272DB7286031B80E966437F238E6C1F44E42FE141BD8194B767CA
                                          SHA-512:5E8000DB17B047E5FD3AC13F5EB781C9171711E0A0D2ADE0A901973772B61C28BE3B4CE8A391117927CB53067C261444C9965A3621CED8ACB1B9D9324C67332F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://kukuinlogan.webflow.io/
                                          Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Tue Jul 11 2023 07:59:38 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="kukuinlogan.webflow.io" data-wf-page="64ad0b0895d96a6e7e77f208" data-wf-site="64ad0b0895d96a6e7e77f1fe"><head><meta charset="utf-8"/><title>KuCoin Login: How to Access Your Account Easily</title><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/css/kukuinlogan.webflow.66a951ca5.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.className+=t+"touch")}(window,document);</script><link href="https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0bda8d0150d89b4615f4_kucoin-favicon-32.png" rel="shortcut icon" ty
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 1600x793, components 3
                                          Category:downloaded
                                          Size (bytes):110796
                                          Entropy (8bit):7.940992274286776
                                          Encrypted:false
                                          SSDEEP:3072:QcHPG0jK4Bveu+KV4FDGuzXiOwlDatPSv4B:Qcu0jK4B/C6KiO3t6v4B
                                          MD5:6F80D930AE004AE38845A0A81B5F166E
                                          SHA1:5592DAEB84F499A995A998C25749A958AEC247E4
                                          SHA-256:F483CFA0A7B9793C0FAC3255AD907F166B21119E2126DB18849E89C4E43A86D7
                                          SHA-512:719EC83F1594F9526D4293EE424D5C10704DC79DF5E1188E3753DC95DC581B164A36B344AAEABC44B60F570B111082EFF755794F64C8B43A237F96DCDF2533B2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/64ad0b1cfd63ac59d85c1a0e_kucoin-login%20(1)-p-1600.jpg
                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................c.........................!.1..AQ."2aq....3RT....#56Brst.......4Ub..$7Su...%CVc..&Dd..'E.8...F....................................:.......................!..1A.Q..2Raq..."3..#4S...B...$Cb............?.........(...............................................................................................................................................................................................................N.(..L."e2.....&S(............................p6A*.pV.j._...E!cX.j.Ks..R..-..K.E.k...\_......,..:.1n...F.;9.8.V9.!.<wr..C...UKQ....).o2..U....QK#d.A..r)U3.t..z...|.(.*.....UM.17....=$.Ed...-.?.-.$.4.<..vsFq..+*{.-L.MOS..F|g...9^.u.VDe..9..N...2<.0.]3.W(.i..d.:z.e|g.k..Zs.....QF.[Q..'......zb3.... .eDa.I..;.4...Yp..`u]L04.2<..\.]1...v.....".A#$a....p.eX.t.....2...9.......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                          Category:downloaded
                                          Size (bytes):37178
                                          Entropy (8bit):5.233392678257781
                                          Encrypted:false
                                          SSDEEP:768:oSh7f7A1ReqMrFyF54mkxWaIi1aUuF9ZlNF+FJFGFI9fmV/3P0mq1izJVmI:oSe1Req44UYcDoT/fC1q
                                          MD5:66A951CA5B058D80438F557E5B055A21
                                          SHA1:98B78E0340EAAD9FA184E8776D1BBB2393D4AADD
                                          SHA-256:85A78AE27FC4DAD59836C2D3A2F38FAF48F33B990875DD018239AE86BB326939
                                          SHA-512:885BBD469AEF736FD043F8E43B46767223EE842C4ADD53DF672EC8FE7B7A4B63858E404EA4F7C0DC67C498424E5F34E3B65B021E2921C496B244CEDE90BAED3D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/css/kukuinlogan.webflow.66a951ca5.css
                                          Preview:html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: rgba(0, 0, 0, 0);.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..figure {. margin: 1em 40px;.}..hr {.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21487)
                                          Category:downloaded
                                          Size (bytes):37393
                                          Entropy (8bit):5.445369188716833
                                          Encrypted:false
                                          SSDEEP:768:55p9L796k8g5gTT3dflN5GJrU8Nkl5RpN5wEWZpuOusJHA:55p9L796lg5s5cCl5R5
                                          MD5:24A563FF7F33A526F1C5D98A4724B161
                                          SHA1:0A17FF5052DB690E6B85B142CAF2A2B8A1209BE3
                                          SHA-256:42EBE676344CE06CD4DF40F82E6CE5D899BDE9A89691EF37E8F732CABB70E1DA
                                          SHA-512:32484047F3A150B4FB6681B9C41569207783713C1D0791D2F68BC975B01AE70F06E276F3AC194CE16A44C21E339F38DF500E9677A087C7FDB64F0B1AC0F63DD7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64ad0b0895d96a6e7e77f1fe/js/webflow.24a563ff7.js
                                          Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function A(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var n=-1,i=t?t.l
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:downloaded
                                          Size (bytes):81369
                                          Entropy (8bit):5.291887605773591
                                          Encrypted:false
                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0Q/:AYh8eip3huuf6Iidl2
                                          MD5:37A252F53522A0993CE5A0C1A0A79DE1
                                          SHA1:BA57881A444FA0A98D477CE65C3B1B41845520AF
                                          SHA-256:EE8C8EE6BBB69AE67388DEECFC7C43DEF7380B84A41C3036890A84B6BFEC27EC
                                          SHA-512:A4808423220C3B964B7ECD1C60A9052BAF56CE51C8158CF5933ECEBB75C70123A69F50C6A16FFAB2DF60A333901148708DD1D67252C1610A244CF190E09448BD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ad0b0895d96a6e7e77f1fe
                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1009
                                          Entropy (8bit):7.734709057581998
                                          Encrypted:false
                                          SSDEEP:24:cYz0dSaq+kgxvCSIvevkNgu9wol4ho/byKwG:Xzy9k49IW/u9wG42/uKwG
                                          MD5:AFE8A0215E5D55E11E03BE39884ACCC9
                                          SHA1:4C02E349BD4DA29D0F0762DE7FD26F8B2096A1B0
                                          SHA-256:1A8D3EE30D4F516154998FD636586905C155B0BAD9EA4625714C62537EAEE328
                                          SHA-512:962F65030E375D462700783B4ABF9672DC178D4CC869055A0A95BC81FA79CF476EC8941512C74284373E6FD1118B577A50E51A4F5F70CCD38D61C073312629C6
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB.........pHYs...t...t..f.x....IDATXG..K.Q......;..0MH..B..T..yy...{..$./...Y.iF.I v/(.".../..^.........g........sV.......#E...Q..G.,..&I..D.Qr9R..d/].UM...5W..zN..c...4B.0...J..I...7.....F...E....p...^.~..=O.h*.k..[.SUv.-6]b..j....."...h.x...p....M...h.....A.#.|..s_-........w....3......A..Jiq9....q&.{...h\....b&.....9..GD..k.(...g..UDM...G#....G1r]n.P........0""~n._iFT...S......a..}.Q..F`....4...@.D^qB..a.7).}3..,....>..2P._L}...^\......!...N.^<.^V..Z.1w{l...k9q.E7e9e>..=7....CP.0.W...#.u........:.3.l[....r......NB.d.>.sA..8......Z.D....T.$m@.d.....2....U....k.%..WY*3.*..1......7.O..r.p.H..s.qK!....xOC_f...Z.+}..DT.....+&...........H...9...X..2..*...85...3.z.V.ml.d..hD8.a...DB.ME.J3.G..|.Q...!.6^C.L`w..Q.u.K+.z...%..Z..Q...W...NID.....}....{^E..8......l...=.%...D.....4..v;me.;?-=.8@$..H...3,...x...".@*zx=........E).-..i=....#t.l..V*a2..G[.-.Y.V...-\|.K..\.....J:_VI.....k..C...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (6938)
                                          Category:downloaded
                                          Size (bytes):6944
                                          Entropy (8bit):5.795919791891678
                                          Encrypted:false
                                          SSDEEP:192:GDnzH6666FthijuMw1EV9JYHH6666YZe+iGy8VOLynkC7maa9b:GLzH6666Ft1xW9KHH6666YZn7OLyLa1
                                          MD5:E3D6E5CE2840DFBFF2788AE0929BC9DA
                                          SHA1:EF65B5299610598CDB4969BC1233A4443161CBDA
                                          SHA-256:0FBAF18D054ED3CA33FB28D4503860D3876FEF35365CCECCF558AC9C70935683
                                          SHA-512:DD1D0BBA70B6C3728C596F243C77FAE8D45822C7B5C514AECFF26495AC65167B38078E64A87310E570727BB3F94D0D443F2B84A9D5108299370CAE51220F2C32
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                          Preview:)]}'.["",["magnus grupe","xbox game pass","hartz und herzlich pascal","dvd f.ule","ripple xrp","fc kaiserslautern krahl","shelly 4 generation","malteser hilfsdienst freiburg"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"CiAIkk4SGwoXVHJlbmRzIGJlaSBTdWNoYW5mcmFnZW4oCg\u003d\u003d","google:suggestdetail":[{"google:entityinfo":"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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, baseline, precision 8, 1600x793, components 3
                                          Category:dropped
                                          Size (bytes):110796
                                          Entropy (8bit):7.940992274286776
                                          Encrypted:false
                                          SSDEEP:3072:QcHPG0jK4Bveu+KV4FDGuzXiOwlDatPSv4B:Qcu0jK4B/C6KiO3t6v4B
                                          MD5:6F80D930AE004AE38845A0A81B5F166E
                                          SHA1:5592DAEB84F499A995A998C25749A958AEC247E4
                                          SHA-256:F483CFA0A7B9793C0FAC3255AD907F166B21119E2126DB18849E89C4E43A86D7
                                          SHA-512:719EC83F1594F9526D4293EE424D5C10704DC79DF5E1188E3753DC95DC581B164A36B344AAEABC44B60F570B111082EFF755794F64C8B43A237F96DCDF2533B2
                                          Malicious:false
                                          Reputation:low
                                          Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................c.........................!.1..AQ."2aq....3RT....#56Brst.......4Ub..$7Su...%CVc..&Dd..'E.8...F....................................:.......................!..1A.Q..2Raq..."3..#4S...B...$Cb............?.........(...............................................................................................................................................................................................................N.(..L."e2.....&S(............................p6A*.pV.j._...E!cX.j.Ks..R..-..K.E.k...\_......,..:.1n...F.;9.8.V9.!.<wr..C...UKQ....).o2..U....QK#d.A..r)U3.t..z...|.(.*.....UM.17....=$.Ed...-.?.-.$.4.<..vsFq..+*{.-L.MOS..F|g...9^.u.VDe..9..N...2<.0.]3.W(.i..d.:z.e|g.k..Zs.....QF.[Q..'......zb3.... .eDa.I..;.4...Yp..`u]L04.2<..\.]1...v.....".A#$a....p.eX.t.....2...9.......
                                          No static file info

                                          Download Network PCAP: filteredfull

                                          • Total Packets: 252
                                          • 443 (HTTPS)
                                          • 80 (HTTP)
                                          • 53 (DNS)
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 19, 2025 11:33:38.818782091 CET49671443192.168.2.4204.79.197.203
                                          Mar 19, 2025 11:33:39.130892038 CET49671443192.168.2.4204.79.197.203
                                          Mar 19, 2025 11:33:39.740292072 CET49671443192.168.2.4204.79.197.203
                                          Mar 19, 2025 11:33:40.943404913 CET49671443192.168.2.4204.79.197.203
                                          Mar 19, 2025 11:33:43.349694967 CET49671443192.168.2.4204.79.197.203
                                          Mar 19, 2025 11:33:46.302768946 CET49680443192.168.2.4204.79.197.222
                                          Mar 19, 2025 11:33:47.587843895 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 11:33:47.974647045 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 11:33:48.302738905 CET49671443192.168.2.4204.79.197.203
                                          Mar 19, 2025 11:33:48.580548048 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 11:33:49.787210941 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 11:33:52.193186045 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 11:33:53.171497107 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:53.171530962 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:53.171622038 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:53.171880960 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:53.171895981 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:53.217803955 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:53.217888117 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:53.219705105 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:53.219717026 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:53.219984055 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:53.271929979 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:54.592328072 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.592386007 CET49727443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.592427969 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.592433929 CET44349727172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.592538118 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.592660904 CET49727443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.592660904 CET49727443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.592696905 CET44349727172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.592761040 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.592802048 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.626693010 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.626920938 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.627775908 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.628032923 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.628304958 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.629981041 CET44349727172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.630119085 CET49727443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.635487080 CET49727443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.635863066 CET44349727172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.672358036 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.680437088 CET49727443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.720979929 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.721023083 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.721052885 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.721117973 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.721142054 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.721234083 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.721235037 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.721307993 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.721365929 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.721724033 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.721888065 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.721949100 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.722167015 CET49726443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:33:54.722202063 CET44349726172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:33:54.758003950 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.758049965 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.758114100 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.758160114 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.758194923 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.758305073 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.758362055 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.758378029 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.758501053 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.758513927 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.791963100 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.792041063 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.793416023 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.793669939 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.794986963 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.800973892 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.801070929 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.801161051 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.802123070 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.802155018 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.803641081 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.803742886 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.840331078 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.845732927 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.845840931 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.870929956 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.870956898 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.871411085 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.871994019 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.872080088 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.872481108 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.872875929 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.872973919 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.884525061 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.884552956 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.884572983 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.884664059 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.884705067 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.884778976 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.888875008 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.888895988 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.888955116 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.888971090 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.889003992 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.889030933 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.890913010 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.890934944 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.890974045 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.890986919 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.891015053 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.891035080 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.893122911 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.893191099 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.893208027 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.893223047 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.893229008 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.893250942 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.893281937 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.893285990 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.893301010 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.893306971 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.893315077 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.893328905 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.893331051 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.893352985 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.893352985 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.893395901 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.893428087 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.893456936 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.893469095 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.895071030 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.895092010 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.895150900 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.895164013 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.895190954 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.895262003 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.895272970 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.895302057 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.895477057 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.895536900 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.896147966 CET49730443192.168.2.452.222.232.39
                                          Mar 19, 2025 11:33:54.896179914 CET4434973052.222.232.39192.168.2.4
                                          Mar 19, 2025 11:33:54.896205902 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.896223068 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.898267031 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.898323059 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.898351908 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.898365021 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.898473978 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.898518085 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.898535967 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.898547888 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.898586988 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.898606062 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.898612976 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.898698092 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.899585009 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.899643898 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.899688005 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.899693012 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.899705887 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.899785995 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.899794102 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.900028944 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.900059938 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.900067091 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.900105000 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.900147915 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.900214911 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.900223970 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.900299072 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.902599096 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.902648926 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.902736902 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.902894020 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.902920961 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.903378963 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.903431892 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.903472900 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.903474092 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.903487921 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.903529882 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.903852940 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.903894901 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.903937101 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.903944016 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.903951883 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.904000044 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.904006958 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.904058933 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.904186010 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.904191971 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.904328108 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.904696941 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.904802084 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.904853106 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.904860020 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.905824900 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.905894041 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.905937910 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.905939102 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.905952930 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.906039000 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.907037973 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.907187939 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.907236099 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.907288074 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.907289982 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.907301903 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.907346964 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.907387018 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.907387018 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.907397032 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.907725096 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.908166885 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.908271074 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.909291029 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.909356117 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.909358025 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.909369946 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.909421921 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.909440041 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.909462929 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.909466028 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.909475088 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.909583092 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.909869909 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.909920931 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.909933090 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.909940958 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.910006046 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.910026073 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.910059929 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.910207033 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.910221100 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.910269022 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.910269022 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.924098969 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:54.924119949 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:54.924251080 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:54.924411058 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:54.924417973 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:54.930651903 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.930888891 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.931027889 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.931041956 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950268984 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950324059 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950376987 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950407982 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950438976 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.950485945 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950510979 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.950532913 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950566053 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950583935 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.950599909 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950773001 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950776100 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.950792074 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.950841904 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.951704979 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.952687979 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:54.952811956 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:54.953140020 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:54.953622103 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:54.953907967 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:54.955482960 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.955523014 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.955547094 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.955553055 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.955565929 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.955620050 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.955629110 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.955646992 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.955674887 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.955811024 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.956182003 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.956197977 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.956259012 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.956291914 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.956326962 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.956340075 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.956357956 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.956398964 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.957645893 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.957678080 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.957695961 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.957704067 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.957731962 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.957742929 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.957750082 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.957793951 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.958115101 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.958199978 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.958245039 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.958415985 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.958430052 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.996350050 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.996407986 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.996450901 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.996494055 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.996515036 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.996535063 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.996548891 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.996555090 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.996619940 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.996623993 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.996651888 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:54.996707916 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:54.996933937 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.000334978 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001497984 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001554012 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001585960 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.001594067 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001606941 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001657963 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.001673937 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001724958 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001768112 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001787901 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.001802921 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001857042 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001898050 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.001916885 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.001943111 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.003221035 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.003262997 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.003284931 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.003298998 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.003356934 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.003369093 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.003762960 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.003809929 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.003820896 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.003834009 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.003886938 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.003894091 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.003906012 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.003969908 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.004477978 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.004703045 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.005062103 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.013869047 CET49734443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.013911009 CET44349734104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.026575089 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.026704073 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.026798010 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.026890039 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.026935101 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.026936054 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.026961088 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.027059078 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.027152061 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.027195930 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.027204990 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.027246952 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.027262926 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.027842045 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.028026104 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.028034925 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.030982018 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.031027079 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.031065941 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.031111956 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.031128883 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.031531096 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.032015085 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.032326937 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.032344103 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.032560110 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.032784939 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.032799006 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.033685923 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.033731937 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.033776045 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.033813953 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.033826113 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.033826113 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.033843040 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.033915043 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.033922911 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.034327030 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.034368038 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.034389019 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.034399033 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.034437895 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.034598112 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.034606934 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.034665108 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.035840034 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.036072016 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.036277056 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.036286116 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.036387920 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.036437035 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.036478043 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.036489010 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.036497116 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.036541939 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.037383080 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.037578106 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.037587881 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.037628889 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.037673950 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.037764072 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.037772894 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.037897110 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.038084030 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.038189888 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.038722992 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.038873911 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.038880110 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.038902044 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.038961887 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.038969040 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.039026022 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.040266037 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.040328026 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.040399075 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.040879011 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.040904999 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.040913105 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.040961981 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.040977955 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.041044950 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.041053057 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.041132927 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.041492939 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.041548967 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.041596889 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.041682959 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.042335987 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.042511940 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.042536974 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.042546988 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.042558908 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.042562962 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.042618990 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.042625904 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.042634010 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.042695999 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.042695999 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.043302059 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.043374062 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.043540955 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.043540955 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.043556929 CET49736443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.043593884 CET44349736104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.043627024 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.044028044 CET49736443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.044028044 CET49736443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.044059038 CET44349736104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.044521093 CET49735443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.044539928 CET44349735104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.073328972 CET44349736104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.073971033 CET49736443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.074575901 CET49736443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.074585915 CET44349736104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.147762060 CET44349736104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.147856951 CET44349736104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.147984028 CET49736443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.150063992 CET49736443192.168.2.4104.18.161.117
                                          Mar 19, 2025 11:33:55.150089979 CET44349736104.18.161.117192.168.2.4
                                          Mar 19, 2025 11:33:55.154807091 CET49737443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.154848099 CET44349737104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.155008078 CET49737443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.155164003 CET49737443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.155179024 CET44349737104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.182656050 CET44349737104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.227098942 CET49737443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.249069929 CET49737443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.249303102 CET49737443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.249310017 CET44349737104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.270919085 CET44349737104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.270977020 CET44349737104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:55.271049023 CET49737443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.272367954 CET49737443192.168.2.4104.18.160.117
                                          Mar 19, 2025 11:33:55.272388935 CET44349737104.18.160.117192.168.2.4
                                          Mar 19, 2025 11:33:57.007241011 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 11:33:57.511365891 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:57.552330017 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:57.561103106 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:57.561152935 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:57.561188936 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:57.561196089 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:57.561207056 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:57.561239958 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:57.561255932 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:57.561296940 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:57.561325073 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:57.561332941 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:57.564723015 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:57.564781904 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:57.564866066 CET49725443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:33:57.564888000 CET44349725142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:33:57.908901930 CET49671443192.168.2.4204.79.197.203
                                          Mar 19, 2025 11:33:59.902643919 CET4974080192.168.2.4172.217.18.3
                                          Mar 19, 2025 11:33:59.907299042 CET8049740172.217.18.3192.168.2.4
                                          Mar 19, 2025 11:33:59.914262056 CET4974080192.168.2.4172.217.18.3
                                          Mar 19, 2025 11:33:59.914369106 CET4974080192.168.2.4172.217.18.3
                                          Mar 19, 2025 11:33:59.919049978 CET8049740172.217.18.3192.168.2.4
                                          Mar 19, 2025 11:33:59.930068970 CET8049740172.217.18.3192.168.2.4
                                          Mar 19, 2025 11:33:59.935659885 CET4974080192.168.2.4172.217.18.3
                                          Mar 19, 2025 11:33:59.943171978 CET8049740172.217.18.3192.168.2.4
                                          Mar 19, 2025 11:33:59.986641884 CET4974080192.168.2.4172.217.18.3
                                          Mar 19, 2025 11:34:06.616348982 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 11:34:09.827156067 CET44349727172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:34:09.827224970 CET44349727172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:34:09.827351093 CET49727443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:34:11.039392948 CET49727443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:34:11.039428949 CET44349727172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:34:12.874206066 CET49744443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:34:12.874264002 CET44349744172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:34:12.874329090 CET49744443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:34:12.879584074 CET49744443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:34:12.879616022 CET44349744172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:34:12.906276941 CET44349744172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:34:12.906717062 CET49744443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:34:12.948332071 CET44349744172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:34:27.898972988 CET44349744172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:34:27.899044991 CET44349744172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:34:27.899090052 CET49744443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:34:28.810220003 CET5890353192.168.2.41.1.1.1
                                          Mar 19, 2025 11:34:28.815284014 CET53589031.1.1.1192.168.2.4
                                          Mar 19, 2025 11:34:28.815380096 CET5890353192.168.2.41.1.1.1
                                          Mar 19, 2025 11:34:28.815535069 CET5890353192.168.2.41.1.1.1
                                          Mar 19, 2025 11:34:28.820115089 CET53589031.1.1.1192.168.2.4
                                          Mar 19, 2025 11:34:28.831626892 CET53589031.1.1.1192.168.2.4
                                          Mar 19, 2025 11:34:28.835738897 CET5890353192.168.2.41.1.1.1
                                          Mar 19, 2025 11:34:28.840950012 CET53589031.1.1.1192.168.2.4
                                          Mar 19, 2025 11:34:28.841666937 CET5890353192.168.2.41.1.1.1
                                          Mar 19, 2025 11:34:28.866224051 CET49744443192.168.2.4172.64.151.8
                                          Mar 19, 2025 11:34:28.866246939 CET44349744172.64.151.8192.168.2.4
                                          Mar 19, 2025 11:34:53.227025986 CET58909443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:34:53.227072954 CET44358909142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:34:53.227168083 CET58909443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:34:53.227428913 CET58909443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:34:53.227444887 CET44358909142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:34:53.261940002 CET44358909142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:34:53.264329910 CET58909443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:34:53.308325052 CET44358909142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:35:00.021192074 CET4974080192.168.2.4172.217.18.3
                                          Mar 19, 2025 11:35:00.026318073 CET8049740172.217.18.3192.168.2.4
                                          Mar 19, 2025 11:35:00.026376963 CET4974080192.168.2.4172.217.18.3
                                          Mar 19, 2025 11:35:03.254545927 CET44358909142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:35:03.254618883 CET44358909142.250.184.228192.168.2.4
                                          Mar 19, 2025 11:35:03.254751921 CET58909443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:35:05.041718960 CET58909443192.168.2.4142.250.184.228
                                          Mar 19, 2025 11:35:05.041763067 CET44358909142.250.184.228192.168.2.4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 19, 2025 11:33:48.623445034 CET53591811.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:48.776199102 CET53518371.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:49.078042030 CET53601501.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:53.163522959 CET5617453192.168.2.41.1.1.1
                                          Mar 19, 2025 11:33:53.163800001 CET5052553192.168.2.41.1.1.1
                                          Mar 19, 2025 11:33:53.170274019 CET53561741.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:53.170689106 CET53505251.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:54.576296091 CET6375553192.168.2.41.1.1.1
                                          Mar 19, 2025 11:33:54.576656103 CET6351253192.168.2.41.1.1.1
                                          Mar 19, 2025 11:33:54.588349104 CET53637551.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:54.588917017 CET53635121.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:54.746256113 CET5779653192.168.2.41.1.1.1
                                          Mar 19, 2025 11:33:54.746376991 CET5390853192.168.2.41.1.1.1
                                          Mar 19, 2025 11:33:54.747044086 CET5251453192.168.2.41.1.1.1
                                          Mar 19, 2025 11:33:54.747205019 CET5591553192.168.2.41.1.1.1
                                          Mar 19, 2025 11:33:54.757268906 CET53539081.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:54.757285118 CET53577961.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:54.758238077 CET53559151.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:54.799814939 CET53525141.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:54.915858030 CET5063053192.168.2.41.1.1.1
                                          Mar 19, 2025 11:33:54.916232109 CET5140253192.168.2.41.1.1.1
                                          Mar 19, 2025 11:33:54.923074007 CET53514021.1.1.1192.168.2.4
                                          Mar 19, 2025 11:33:54.923089027 CET53506301.1.1.1192.168.2.4
                                          Mar 19, 2025 11:34:05.997492075 CET53578821.1.1.1192.168.2.4
                                          Mar 19, 2025 11:34:24.757008076 CET53609291.1.1.1192.168.2.4
                                          Mar 19, 2025 11:34:28.809735060 CET53654471.1.1.1192.168.2.4
                                          Mar 19, 2025 11:34:48.534280062 CET53503371.1.1.1192.168.2.4
                                          Mar 19, 2025 11:34:48.783937931 CET138138192.168.2.4192.168.2.255
                                          Mar 19, 2025 11:34:50.779481888 CET53595141.1.1.1192.168.2.4
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Mar 19, 2025 11:33:53.163522959 CET192.168.2.41.1.1.10x768bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:53.163800001 CET192.168.2.41.1.1.10x395Standard query (0)www.google.com65IN (0x0001)false
                                          Mar 19, 2025 11:33:54.576296091 CET192.168.2.41.1.1.10xdbcaStandard query (0)kukuinlogan.webflow.ioA (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.576656103 CET192.168.2.41.1.1.10x67fStandard query (0)kukuinlogan.webflow.io65IN (0x0001)false
                                          Mar 19, 2025 11:33:54.746256113 CET192.168.2.41.1.1.10xc55dStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.746376991 CET192.168.2.41.1.1.10x5f89Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 11:33:54.747044086 CET192.168.2.41.1.1.10x6cb9Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.747205019 CET192.168.2.41.1.1.10xb7bbStandard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                          Mar 19, 2025 11:33:54.915858030 CET192.168.2.41.1.1.10x5d31Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.916232109 CET192.168.2.41.1.1.10xe160Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Mar 19, 2025 11:33:53.170274019 CET1.1.1.1192.168.2.40x768bNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:53.170689106 CET1.1.1.1192.168.2.40x395No error (0)www.google.com65IN (0x0001)false
                                          Mar 19, 2025 11:33:54.588349104 CET1.1.1.1192.168.2.40xdbcaNo error (0)kukuinlogan.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.588349104 CET1.1.1.1192.168.2.40xdbcaNo error (0)kukuinlogan.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.588917017 CET1.1.1.1192.168.2.40x67fNo error (0)kukuinlogan.webflow.io65IN (0x0001)false
                                          Mar 19, 2025 11:33:54.757268906 CET1.1.1.1192.168.2.40x5f89No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 11:33:54.757285118 CET1.1.1.1192.168.2.40xc55dNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.757285118 CET1.1.1.1192.168.2.40xc55dNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.799814939 CET1.1.1.1192.168.2.40x6cb9No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.799814939 CET1.1.1.1192.168.2.40x6cb9No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.799814939 CET1.1.1.1192.168.2.40x6cb9No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.799814939 CET1.1.1.1192.168.2.40x6cb9No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.923074007 CET1.1.1.1192.168.2.40xe160No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 11:33:54.923089027 CET1.1.1.1192.168.2.40x5d31No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 11:33:54.923089027 CET1.1.1.1192.168.2.40x5d31No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                          • kukuinlogan.webflow.io
                                            • cdn.prod.website-files.com
                                            • d3e54v103j8qbb.cloudfront.net
                                          • www.google.com
                                          • c.pki.goog
                                          Session IDSource IPSource PortDestination IPDestination Port
                                          0192.168.2.449740172.217.18.380
                                          TimestampBytes transferredDirectionData
                                          Mar 19, 2025 11:33:59.914369106 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                          Cache-Control: max-age = 3000
                                          Connection: Keep-Alive
                                          Accept: */*
                                          If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                          User-Agent: Microsoft-CryptoAPI/10.0
                                          Host: c.pki.goog
                                          Mar 19, 2025 11:33:59.930068970 CET223INHTTP/1.1 304 Not Modified
                                          Date: Wed, 19 Mar 2025 09:48:43 GMT
                                          Expires: Wed, 19 Mar 2025 10:38:43 GMT
                                          Age: 2716
                                          Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                          Cache-Control: public, max-age=3000
                                          Vary: Accept-Encoding
                                          Mar 19, 2025 11:33:59.935659885 CET200OUTGET /r/r4.crl HTTP/1.1
                                          Cache-Control: max-age = 3000
                                          Connection: Keep-Alive
                                          Accept: */*
                                          If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                          User-Agent: Microsoft-CryptoAPI/10.0
                                          Host: c.pki.goog
                                          Mar 19, 2025 11:33:59.943171978 CET223INHTTP/1.1 304 Not Modified
                                          Date: Wed, 19 Mar 2025 10:10:48 GMT
                                          Expires: Wed, 19 Mar 2025 11:00:48 GMT
                                          Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                          Cache-Control: public, max-age=3000
                                          Vary: Accept-Encoding
                                          Age: 1391


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.449726172.64.151.84431860C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 10:33:54 UTC672OUTGET / HTTP/1.1
                                          Host: kukuinlogan.webflow.io
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 10:33:54 UTC807INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 10:33:54 GMT
                                          Content-Type: text/html
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          CF-Ray: 922c5074bd33bba1-FRA
                                          CF-Cache-Status: HIT
                                          Age: 141469
                                          Last-Modified: Sun, 16 Mar 2025 17:49:13 GMT
                                          content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                          surrogate-control: max-age=2147483647
                                          surrogate-key: kukuinlogan.webflow.io 64ad0b0895d96a6e7e77f1fe pageId:64ad0b0895d96a6e7e77f208
                                          x-lambda-id: c580bc48-2635-424a-a07f-52d76262ba49
                                          vary: Accept-Encoding
                                          Set-Cookie: _cfuvid=EyvxyQFn8TgZWKmBN5WtPGMW_XtrezsiRJ00Bmi5w3A-1742380434716-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                          Server: cloudflare
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 10:33:54 UTC562INData Raw: 31 65 34 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 54 75 65 20 4a 75 6c 20 31 31 20 32 30 32 33 20 30 37 3a 35 39 3a 33 38 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6b 75 6b 75 69 6e 6c 6f 67 61 6e 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 34 61 64 30 62 30 38 39 35 64 39 36 61 36 65 37 65 37 37 66 32 30 38 22
                                          Data Ascii: 1e47<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Tue Jul 11 2023 07:59:38 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="kukuinlogan.webflow.io" data-wf-page="64ad0b0895d96a6e7e77f208"
                                          2025-03-19 10:33:54 UTC1369INData Raw: 65 37 37 66 31 66 65 2f 63 73 73 2f 6b 75 6b 75 69 6e 6c 6f 67 61 6e 2e 77 65 62 66 6c 6f 77 2e 36 36 61 39 35 31 63 61 35 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6e 3d 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 3d 22 20 77 2d 6d 6f 64 2d 22 3b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 74 2b 22 6a 73 22 2c 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 6f 7c 7c 6f 2e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 26 26 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 29 26 26 28 6e 2e 63 6c
                                          Data Ascii: e77f1fe/css/kukuinlogan.webflow.66a951ca5.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.cl
                                          2025-03-19 10:33:54 UTC1369INData Raw: 61 64 30 62 30 38 39 35 64 39 36 61 36 65 37 65 37 37 66 31 66 65 2f 36 34 61 64 30 62 31 63 66 64 36 33 61 63 35 39 64 38 35 63 31 61 30 65 5f 6b 75 63 6f 69 6e 2d 6c 6f 67 69 6e 25 32 30 28 31 29 2e 4a 50 47 20 31 38 39 38 77 22 2f 3e 3c 2f 61 3e 3c 68 31 3e 4b 75 43 6f 69 6e 20 4c 6f 67 69 6e 3a 20 48 6f 77 20 c2 a0 74 6f 20 41 63 63 65 73 73 20 59 6f 75 72 20 41 63 63 6f 75 6e 74 20 45 61 73 69 6c 79 3c 2f 68 31 3e 3c 64 69 76 3e 4b 75 43 6f 69 6e 20 69 73 20 61 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 65 78 63 68 61 6e 67 65 20 70 6c 61 74 66 6f 72 6d 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 73 65 72 73 20 74 6f 20 74 72 61 64 65 20 64 69 67 69 74 61 6c 20 63 75 72 72 65 6e 63 69 65 73 2e 20 54 68 65 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 64
                                          Data Ascii: ad0b0895d96a6e7e77f1fe/64ad0b1cfd63ac59d85c1a0e_kucoin-login%20(1).JPG 1898w"/></a><h1>KuCoin Login: How to Access Your Account Easily</h1><div>KuCoin is a cryptocurrency exchange platform that allows users to trade digital currencies. The platform is d
                                          2025-03-19 10:33:54 UTC1369INData Raw: 6f 20 77 61 6e 74 20 74 6f 20 67 65 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 74 68 65 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 6d 61 72 6b 65 74 2e 48 6f 77 20 74 6f 20 43 72 65 61 74 20 41 63 63 6f 75 6e 74 20 6f 6e 20 4b 75 63 6f 69 6e 3f 54 6f 20 63 72 65 61 74 65 20 61 6e 20 61 63 63 6f 75 6e 74 20 6f 6e 20 4b 75 43 6f 69 6e 2c 20 79 6f 75 20 63 61 6e 20 66 6f 6c 6c 6f 77 20 74 68 65 73 65 20 73 74 65 70 73 3a 3c 62 72 2f 3e 3c 62 72 2f 3e 31 2e 20 56 69 73 69 74 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 4b 75 43 6f 69 6e 20 77 65 62 73 69 74 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 75 63 6f 69 6e 2e 63 6f 6d 2e 3c 62 72 2f 3e 32 2e 20 43 6c 69 63 6b 20 6f 6e 20 74 68 65 20 26 71 75 6f 74 3b 53 69 67 6e 20 55 70 26 71 75 6f 74 3b
                                          Data Ascii: o want to get involved in the cryptocurrency market.How to Creat Account on Kucoin?To create an account on KuCoin, you can follow these steps:<br/><br/>1. Visit the official KuCoin website at https://www.kucoin.com.<br/>2. Click on the &quot;Sign Up&quot;
                                          2025-03-19 10:33:54 UTC1369INData Raw: 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 48 6f 77 20 74 6f 20 4c 6f 67 69 6e 20 4b 75 63 6f 69 6e 3f 54 6f 20 6c 6f 67 20 69 6e 20 74 6f 20 4b 75 43 6f 69 6e 2c 20 66 6f 6c 6c 6f 77 20 74 68 65 73 65 20 73 74 65 70 73 3a 3c 62 72 2f 3e 3c 62 72 2f 3e 31 2e 20 56 69 73 69 74 20 74 68 65 20 4b 75 43 6f 69 6e 20 77 65 62 73 69 74 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 75 63 6f 69 6e 2e 63 6f 6d 2e 3c 62 72 2f 3e 32 2e 20 4f 6e 20 74 68 65 20 74 6f 70 2d 72 69 67 68 74 20 63 6f 72 6e 65 72 20 6f 66 20 74 68 65 20 77 65 62 73 69 74 65 2c 20 79 6f 75 26 23 78 32 37 3b 6c 6c 20 73 65 65 20 74 68 65 20 26 71 75 6f 74 3b 4c 6f 67 20 49 6e 26 71 75 6f 74 3b 20 62 75 74 74 6f 6e 2e 20 43 6c 69 63 6b 20 6f 6e 20 69 74 2e 3c 62 72 2f 3e 33 2e 20 4e 6f
                                          Data Ascii: e information.How to Login Kucoin?To log in to KuCoin, follow these steps:<br/><br/>1. Visit the KuCoin website at https://www.kucoin.com.<br/>2. On the top-right corner of the website, you&#x27;ll see the &quot;Log In&quot; button. Click on it.<br/>3. No
                                          2025-03-19 10:33:54 UTC1369INData Raw: 65 20 26 71 75 6f 74 3b 53 65 6e 64 20 45 6d 61 69 6c 26 71 75 6f 74 3b 20 62 75 74 74 6f 6e 2e 3c 62 72 2f 3e 36 2e 20 43 68 65 63 6b 20 79 6f 75 72 20 65 6d 61 69 6c 20 69 6e 62 6f 78 20 66 6f 72 20 61 20 6d 65 73 73 61 67 65 20 66 72 6f 6d 20 4b 75 43 6f 69 6e 20 77 69 74 68 20 74 68 65 20 73 75 62 6a 65 63 74 20 6c 69 6e 65 20 26 71 75 6f 74 3b 4b 75 43 6f 69 6e 20 50 61 73 73 77 6f 72 64 20 52 65 73 65 74 2e 26 71 75 6f 74 3b 20 49 66 20 79 6f 75 20 64 6f 6e 26 23 78 32 37 3b 74 20 66 69 6e 64 20 69 74 20 69 6e 20 79 6f 75 72 20 69 6e 62 6f 78 2c 20 61 6c 73 6f 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 61 6d 20 6f 72 20 6a 75 6e 6b 20 66 6f 6c 64 65 72 2e 3c 62 72 2f 3e 37 2e 20 4f 70 65 6e 20 74 68 65 20 65 6d 61 69 6c 20 61 6e 64 20 63 6c 69 63 6b
                                          Data Ascii: e &quot;Send Email&quot; button.<br/>6. Check your email inbox for a message from KuCoin with the subject line &quot;KuCoin Password Reset.&quot; If you don&#x27;t find it in your inbox, also check your spam or junk folder.<br/>7. Open the email and click
                                          2025-03-19 10:33:54 UTC352INData Raw: 6a 38 71 62 62 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 6a 73 2f 6a 71 75 65 72 79 2d 33 2e 35 2e 31 2e 6d 69 6e 2e 64 63 35 65 37 66 31 38 63 38 2e 6a 73 3f 73 69 74 65 3d 36 34 61 64 30 62 30 38 39 35 64 39 36 61 36 65 37 65 37 37 66 31 66 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 32 35 36 2d 39 2f 61 6c 69 55 38 64 47 64 32 74 62 36 4f 53 73 75 7a 69 78 65 56 34 79 2f 66 61 54 71 67 46 74 6f 68 65 74 70 68 62 62 6a 30 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36
                                          Data Ascii: j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ad0b0895d96a6e7e77f1fe" type="text/javascript" integrity="sha256-9/aliU8dGd2tb6OSsuzixeV4y/faTqgFtohetphbbj0=" crossorigin="anonymous"></script><script src="https://cdn.prod.website-files.com/6
                                          2025-03-19 10:33:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.449728104.18.161.1174431860C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 10:33:54 UTC649OUTGET /64ad0b0895d96a6e7e77f1fe/css/kukuinlogan.webflow.66a951ca5.css HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://kukuinlogan.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 10:33:54 UTC614INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 10:33:54 GMT
                                          Content-Type: text/css
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          x-amz-id-2: uGuAESOeXcWeyySA8Z7iH5Dg3a16EEsb6jy78yVnl4KIhjihIw6ukycW8oadHwcNPqNPHxQLNbE=
                                          x-amz-request-id: JR0RY3D8Z2F6GSHR
                                          Last-Modified: Tue, 11 Jul 2023 07:59:39 GMT
                                          ETag: W/"b26795e5abeba9766201eb1a583ee59b"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          x-amz-version-id: rJmki.ZXAJKkpkBBdb1y_VxcCZ1GUqfF
                                          CF-Cache-Status: HIT
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922c5075bde5e7b4-FRA
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 10:33:54 UTC755INData Raw: 37 64 34 61 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                          Data Ascii: 7d4ahtml { -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                          2025-03-19 10:33:54 UTC1369INData Raw: 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 34 30 70 78 3b 0a 7d 0a 0a 68 72 20 7b 0a 20 20 62 6f
                                          Data Ascii: sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}figure { margin: 1em 40px;}hr { bo
                                          2025-03-19 10:33:54 UTC1369INData Raw: 3b 0a 7d 0a 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 6f 70 74 67 72 6f 75 70 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38
                                          Data Ascii: ;}textarea { overflow: auto;}optgroup { font-weight: bold;}table { border-collapse: collapse; border-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;charset=utf-8
                                          2025-03-19 10:33:54 UTC1369INData Raw: 45 48 42 68 55 55 46 78 34 42 46 78 59 7a 41 67 42 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 41 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 5a 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74 67 50 41 41 44 49 41 4f 67 41 41 41
                                          Data Ascii: EHBhUUFx4BFxYzAgBqXV6LKCgoKIteXWpqXV6LKCgoKIteXWpVSktvICEhIG9LSlVVSktvICEhIG9LSlVAKCiLXl1qal1eiygoKCiLXl1qal1eiygoZiEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFtgPAADIAOgAAA
                                          2025-03-19 10:33:54 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 3d 3d 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 77 2d 69 63 6f 6e 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d
                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAA==") format("truetype"); font-weight: normal; font-style: normal;}[class^="w-icon-"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased; -moz-osx-
                                          2025-03-19 10:33:54 UTC1369INData Raw: 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 3b 0a 7d 0a 0a 68 74
                                          Data Ascii: button { color: #fff; line-height: inherit; cursor: pointer; background-color: #3898ec; border: 0; border-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: button;}ht
                                          2025-03-19 10:33:54 UTC1369INData Raw: 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 2c 20 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 61 61 61 64 62 30 20 21
                                          Data Ascii: low: visible; transform: none;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px rgba(0, 0, 0, .1), 0 1px 3px rgba(0, 0, 0, .1); visibility: visible !important; z-index: 2147483647 !important; color: #aaadb0 !
                                          2025-03-19 10:33:54 UTC1369INData Raw: 3a 20 32 30 70 78 3b 0a 7d 0a 0a 68 36 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a
                                          Data Ascii: : 20px;}h6 { margin-top: 10px; font-size: 12px; line-height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20px; font-size: 18px; line-height: 22px;
                                          2025-03-19 10:33:54 UTC1369INData Raw: 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 7d 0a 0a 2e 77 2d 69
                                          Data Ascii: l-align: middle; background-color: #fff; border: 1px solid #ccc; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input:-moz-placeholder, .w-select:-moz-placeholder { color: #999;}.w-i
                                          2025-03-19 10:33:54 UTC1369INData Raw: 61 64 69 6f 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 30 20 30 20 2d 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 6e 70 75 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d
                                          Data Ascii: adio:after { clear: both;}.w-radio-input { float: left; margin: 3px 0 0 -20px; line-height: normal;}.w-file-upload { margin-bottom: 10px; display: block;}.w-file-upload-input { width: .1px; height: .1px; opacity: 0; z-index: -


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.44973052.222.232.394431860C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 10:33:54 UTC642OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ad0b0895d96a6e7e77f1fe HTTP/1.1
                                          Host: d3e54v103j8qbb.cloudfront.net
                                          Connection: keep-alive
                                          Origin: https://kukuinlogan.webflow.io
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://kukuinlogan.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 10:33:54 UTC551INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 89476
                                          Connection: close
                                          Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Date: Wed, 19 Mar 2025 00:14:30 GMT
                                          Cache-Control: max-age=84600, must-revalidate
                                          Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                          Via: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)
                                          Age: 37166
                                          Access-Control-Allow-Origin: *
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P4
                                          X-Amz-Cf-Id: _R9EEr574ywYZvkQPQRlP-zQ02rXLstjHEto3HNXmaIFFVUxIhkiLg==
                                          2025-03-19 10:33:54 UTC15833INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                          2025-03-19 10:33:54 UTC16384INData Raw: 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26
                                          Data Ascii: ntNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&
                                          2025-03-19 10:33:54 UTC16384INData Raw: 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61
                                          Data Ascii: l?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a
                                          2025-03-19 10:33:54 UTC16384INData Raw: 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20
                                          Data Ascii: ibute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                          2025-03-19 10:33:54 UTC16384INData Raw: 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f
                                          Data Ascii: peeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.o


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.449729104.18.161.1174431860C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 10:33:54 UTC712OUTGET /64ad0b0895d96a6e7e77f1fe/64ad0b1cfd63ac59d85c1a0e_kucoin-login%20(1)-p-1600.jpg HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://kukuinlogan.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 10:33:54 UTC693INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 10:33:54 GMT
                                          Content-Type: image/jpg
                                          Content-Length: 110796
                                          Connection: close
                                          Cache-Control: max-age=31536000, must-revalidate
                                          Cf-Bgj: h2pri
                                          ETag: "6f80d930ae004ae38845a0a81b5f166e"
                                          Last-Modified: Tue, 11 Jul 2023 07:56:18 GMT
                                          x-amz-id-2: X6YR1DbkNDKrgN2dbIZ+eRH+ORGP3+k0oymXTRAWx2a7rN7iCmkRynRjJQtfD4saMa7yp57a2zMamNIf3YmtnX/pUCs4v8K+JaMJfMSuEW4=
                                          x-amz-request-id: SNE5NZRDAM9QHRZ4
                                          x-amz-server-side-encryption: AES256
                                          x-amz-version-id: GXQPhm3iTBsPpv6..XzZgZWKz6M.EaQO
                                          CF-Cache-Status: HIT
                                          Age: 22330
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922c5075fbcef51f-FRA
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 10:33:54 UTC676INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 03 19 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 09 ff c4 00 63 10 00 01 03 03 02 02 04 07 08 0e 06 07 06 04 02 0b 01 00 02 03 04 05 11 12 21 06 31 07 13 41 51 14 22 32 61 71 81 91 15 16 33 52 54 93 b1 d1 08 23 35 36 42 72 73 74 94 a1 a3 b2 c1 d2
                                          Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((@"c!1AQ"2aq3RT#56Brst
                                          2025-03-19 10:33:54 UTC1369INData Raw: b1 b3 6a ce 4b 73 9c 8f 52 f6 e3 9e 2d 86 c1 4b d5 45 a6 6b 84 ad fb 5c 5f 17 fb ce f3 05 97 2c e5 c9 3a db 31 6e ab 9c db 46 cd b0 3b 39 db 38 d9 56 39 2e 21 c3 3c 77 72 b7 dc 43 ae f2 c9 55 4b 51 e3 10 f1 82 d1 9f 29 9e 6f 32 ec d4 55 90 d6 d2 c7 51 4b 23 64 86 41 96 b8 72 29 55 33 0c 74 9a eb 7a a8 fc 1d 7c 97 28 bc 2a aa a1 a4 85 d3 55 4d 1c 31 37 9b de e0 d0 3d 24 aa 45 64 2e a6 15 2d 96 3f 07 2d d4 24 d4 34 e3 bf 3c b0 b1 76 73 46 71 95 ca 2b 2a 7b 8d 2d 4c 12 4d 4f 53 04 b1 46 7c 67 b1 e0 b5 bd f9 39 5e 94 75 90 56 44 65 a5 9a 39 a3 07 4e b8 dc 1c 32 3c e1 30 91 5d 33 d2 57 28 ad 69 eb e9 aa 64 92 3a 7a 88 65 7c 67 0f 6b 1e 1c 5a 73 8d c0 e4 a9 ac b8 d3 51 46 1f 5b 51 04 0d 27 19 91 e1 a3 f5 a6 0e 7a 62 33 9d 97 88 bc 20 a8 65 44 61 f0 49 1c 8c 3b
                                          Data Ascii: jKsR-KEk\_,:1nF;98V9.!<wrCUKQ)o2UQK#dAr)U3tz|(*UM17=$Ed.-?-$4<vsFq+*{-LMOSF|g9^uVDe9N2<0]3W(id:ze|gkZsQF[Q'zb3 eDaI;
                                          2025-03-19 10:33:54 UTC1369INData Raw: 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 a5 ef 6c 63 2e 38 0a a5 67 71 f2 59 e9 28 3d 7c 2a 1f 8c 7d 85 3c 2a 1f 8c 7d 85 63 70 a0 80 31 93 cf 92 0c 9f 85 43 f1 8f b0 a7 85 43 f1 8f b0 ac 6e 14 61 13 2c 9f 85 43 f1 8f b0 a7 85 43 f1 8f b0 ac 6e 3f 5f 25 00 b5 c0 96 bb 6e f5 70 ac 9f 85 43 f1 8f b0 a7 85 43 f1 8f b0 ac 62 91 cd 30 99 66 5a 43 80 20 e4 14 5e 14 5f d5 db eb 5e ea 2b 0f 7e e2 1b 6d 89 8d 7d ce a0 42 1d e4 8c 17 17 7a 82 c1 ff 00 48 fc 39 f2 a9 bf 47 7f d4 b4 8e 9a 09 f7 cf 4a 32 70 29 41 03 b0 1d 65 68 19 24 e7 25 6d 8a 33 0f 8d e2 5e 90 5f d3 6a 6a b5 6e 98 c4 79 bb bf f4 91 c3 7f 2a 9b f4 77 fd 49 fd 24 70 df ca a6 fd 1d ff 00 52 e1 20 1c 9e 78 1d db a9 23 1a b3 96 80 71 9d f6 4e 48 71 fa cd ac c6 79 63 e9 2e eb fd 24 70 df ca
                                          Data Ascii: """ """ """ ""lc.8gqY(=|*}<*}cp1CCna,CCn?_%npCCb0fZC ^_^+~m}BzH9GJ2p)Aeh$%m3^_jjny*wI$pR x#qNHqyc.$p
                                          2025-03-19 10:33:54 UTC1369INData Raw: 8a ef 5c a7 78 e9 fb 75 75 6e 14 1f fc 39 6b 3d f4 b1 7e e8 59 55 8a e1 5f bd bb 57 e6 b1 7e e8 59 55 ae 7a be 82 cf e5 d3 f2 6b dc 7f d5 7b c8 bf 99 eb a5 b7 c4 28 66 d5 59 10 3a e9 c6 83 97 8c 60 e4 73 db b9 70 e0 6c c3 86 fa 38 ff 00 f3 22 ef d4 f8 7c dd 45 50 82 70 eb a3 ba e6 66 37 8d 59 68 07 c5 cb b2 30 e5 dd f8 c9 95 32 70 b5 e5 94 34 31 5c 2a 9d 49 28 8a 92 66 87 32 77 e9 d9 8e 04 80 41 3b 6e 7b 57 25 34 1c 55 ee 0f 03 b3 fa 39 b0 89 e3 ac 93 c3 29 c4 0c d1 6c 67 5a dc 3e 2f b6 78 a4 8c bb 20 9e 41 21 9c b3 9d 19 f8 00 e9 3f 8e 3c 13 8b 2b 6e d5 3d 77 db ad d3 45 23 63 a0 3d 63 b2 d6 17 12 d3 bf 8b e2 81 c9 74 9a ab bd be 92 73 0d 55 75 34 32 80 09 63 e4 00 8c f2 d9 68 fc 0b 4b 78 8b a4 4e 2c 96 e3 c2 b6 eb 5d 03 df 9a 5b 95 3c 4d 6c b5 c3 59 de
                                          Data Ascii: \xuun9k=~YU_W~YUzk{(fY:`spl8"|EPpf7Yh02p41\*I(f2wA;n{W%4U9)lgZ>/x A!?<+n=wE#c=ctsUu42chKxN,][<MlY
                                          2025-03-19 10:33:54 UTC1369INData Raw: b6 c9 35 ee 56 ce f9 cd ce bd f5 c4 39 80 75 65 cd 6b 74 0e f0 34 73 5a e5 bb a3 6a 6b 65 15 87 dc fa d7 d3 5c 6d 55 92 d4 8a c8 e0 6e a9 d9 2b 9c 65 8d ed e4 43 81 03 3c fc 50 42 c6 09 dd 80 7f 4a f5 4f ab 96 a6 08 e8 1f 6d 8e b8 d1 9a 26 b6 67 d6 bd 8d 93 ab 74 80 81 a3 9e fa 7b 87 3d d6 5e c3 5d 78 87 8e 78 ee 49 a6 8a ae 8e 90 43 20 a6 8d 92 6b 27 c1 f5 35 b1 e5 c4 0c f6 ed b9 2b 25 45 c1 57 0b 65 6c cc b3 71 25 5d 15 9e 6a c3 58 ea 16 d3 46 f2 d7 39 da 9e c6 48 77 0c 27 27 18 27 73 82 af 99 c2 f5 10 71 45 da ed 47 75 9e 08 ae 90 b2 39 e9 c4 2d 25 92 31 a5 ac 91 8f 3e 4e 01 e4 41 05 06 17 a3 ae 33 ae e2 3a a8 85 55 7f 0f 39 b2 41 d6 9a 3a 67 4a da b8 0e de 2b 9a fe 78 ce 09 00 60 ae 8c b4 7b 6f 07 57 0e 22 b6 dd af b7 b7 5d 27 b7 87 8a 7c 51 47 4e 72
                                          Data Ascii: 5V9uekt4sZjke\mUn+eC<PBJOm&gt{=^]xxIC k'5+%EWelq%]jXF9Hw'''sqEGu9-%1>NA3:U9A:gJ+x`{oW"]'|QGNr
                                          2025-03-19 10:33:54 UTC1369INData Raw: cb b9 73 5a 30 06 00 3b 6e 54 56 2b 86 b8 ea e5 79 e2 33 4b 2c f6 2a 28 85 5c b4 ee b6 d4 3e 56 57 69 63 88 0e 19 f1 5c 4e 03 83 40 e4 79 ae 87 57 57 05 1c 3d 6d 5c d1 c1 10 38 d6 f7 60 7b 56 99 57 c1 55 f7 2b 85 19 bd 71 04 b5 d6 fa 4a b6 d6 45 0b a8 a3 64 ba 98 ed 4d 6b a5 1b 96 8f 33 41 3d eb 6f b9 5b e9 ee 54 32 d1 d7 44 d9 a0 94 61 cd 23 e8 f3 ab b2 6f 95 56 fb 85 25 78 79 a3 a9 86 a0 30 80 e3 1b c3 80 f6 2b b5 8b e1 db 1d 15 82 83 c1 2d d1 68 8f 3a 9c e3 bb 9e 7b c9 59 45 19 29 72 e3 7d 18 d7 54 40 fe 2e 64 1c 37 55 73 63 b8 92 bf 35 10 c9 4e 1a 3c 71 b1 eb 24 69 f6 05 d9 57 3c b5 f0 55 fa cb 51 75 36 6e 27 8e 1a 7b 85 7c f7 07 45 35 ad b2 98 df 29 04 b4 3b ac 19 1b 2b 07 64 71 c7 16 d7 70 fd 7f 83 d1 d6 f0 fc 01 94 fd 68 a7 ac 32 be 79 0e fb 69 8f
                                          Data Ascii: sZ0;nTV+y3K,*(\>VWic\N@yWW=m\8`{VWU+qJEdMk3A=o[T2Da#oV%xy0+-h:{YE)r}T@.d7Usc5N<q$iW<UQu6n'{|E5);+dqph2yi
                                          2025-03-19 10:33:54 UTC1369INData Raw: c0 8e ce e5 6e 2c 34 c6 19 5b 24 93 be 59 24 13 3a 77 3c 19 35 8e 44 1c 60 63 97 25 63 67 9d 55 aa e6 ac d2 b0 6f 10 4e fa 72 c8 d9 0b ea 4d 4b 69 98 f0 1c 22 76 a1 9d 5b ef 80 01 f5 a8 7d ce 79 44 91 d6 d3 52 c8 f8 2b a3 80 60 1d 38 38 21 c3 24 ef ba bc b8 db 3f ec f2 cd 55 b5 72 36 56 ca d7 09 1b d6 34 8e d6 e4 01 b7 77 6a b6 b4 59 de f6 54 be b7 af 67 59 56 2a 18 24 73 75 f8 a0 63 56 06 30 48 3b 0e cc 2b 0c 66 2e f3 44 49 2d e6 be 37 54 cc 61 a6 34 b0 d6 78 31 03 56 b2 32 06 41 ce 39 90 93 de ab a2 7d 6c bd 4d 39 a5 a5 aa 10 39 be 36 b2 32 06 a0 79 7e 17 25 92 7d 9e 9e 4a 69 e0 73 a4 0c 9a 7f 08 76 1c 3c ac 83 81 b7 2d 82 89 2c d4 ee 86 aa 3c c9 8a a9 c5 43 f0 e1 b3 b2 0e c7 bb 60 a4 4b 39 a2 ef 69 62 aa f8 92 48 ab aa 63 8d b0 98 e9 e5 6c 46 32 1c 64
                                          Data Ascii: n,4[$Y$:w<5D`c%cgUoNrMKi"v[}yDR+`88!$?Ur6V4wjYTgYV*$sucV0H;+f.DI-7Ta4x1V2A9}lM9962y~%}Jisv<-,<C`K9ibHclF2d
                                          2025-03-19 10:33:54 UTC1369INData Raw: 47 2b 75 32 41 e7 0b 39 6c e2 e9 5f c4 14 15 97 52 c6 52 52 b5 ed 8e 2a 68 b0 d6 92 31 cb 2b 29 68 d2 6a 74 dc 94 d1 73 cb 1f be 72 b4 e2 0b 25 0d 1d 96 9a e5 6b a9 a9 96 19 67 7d 3b 9b 3b 5a 08 73 73 b8 c7 a1 6b 6b 37 7f e2 0a 9b b4 2c a6 7c 54 d0 d2 c5 23 a4 63 20 8b 40 24 f6 9d ce fb ac 22 90 f3 75 f5 59 aa f4 f8 11 b6 ce a1 d0 77 f5 8b c7 e2 c5 f4 bd 75 95 c9 ba 0e fe b1 78 fc 58 bf fc 6b ac ad 55 f5 7e 83 c0 3f 91 a3 fd ee 9e c5 a8 f1 1f 12 5c a8 ef d4 d6 7b 3d ae 3a fa b9 69 dd 52 ed 75 02 20 18 1c 07 6f 6e 4a db 4f 92 b9 e7 10 5c a9 2d 3d 2a 51 55 5c aa 63 a6 a7 36 b9 18 24 91 d8 19 d6 0e 32 b0 87 b0 5c 26 a9 9b a4 0e 0f 92 b2 06 41 52 69 ea 0c 91 35 e1 c1 87 07 20 11 b1 59 1b 5f 13 dd 07 12 d2 da 2f 56 88 e8 fc 31 92 3e 09 22 9c 49 a8 33 b4 81 cb
                                          Data Ascii: G+u2A9l_RRR*h1+)hjtsr%kg};;Zsskk7,|T#c @$"uYwuxXkU~?\{=:iRu onJO\-=*QU\c6$2\&ARi5 Y_/V1>"I3
                                          2025-03-19 10:33:54 UTC1369INData Raw: 28 58 88 9e 7f 04 ab 9a 78 f4 34 e7 ca 3c d7 aa 95 19 53 44 52 04 44 46 62 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 b4 b8 83 a1 87 b0 65 5d a8 70 0e 18 70 04 79 d0 61 d1 65 7a 98 fe 23 7d 89 d4 47 f1 19 ec 41 8a 45 95 ea 23 f8 8c f6 27 51 1f c4 67 b1 5c a6 18 a4 59 5e a2 3f 88 cf 62 75 11 fc 46 7b 14 56 29 16 57 a8 8f e2 33 d8 9d 4c 7f 11 9e c4 14 d1 82 29 db 9e dd d7 b2 01 84 41 c5 ba 6a 89 e3 88 a8 e5 2d 22 37 53 68 0e ec c8 71 38 fd 6b 9f 63 75 f4 f5 c2 dd 49 70 61 8e ba 9a 2a 88 f3 90 d9 1a 1c 16 37 de 95 80 0f b8 f4 3f 32 16 d8 af 10 f9 2e 21 e8 ed cd 56 a2 ab d4 57 11 97 ce 8e 3e 65 1d ab e8 df 7a 7c 3f fd 8d 43 f3 21 3d e9 f0 fe 7e e3 50 fc
                                          Data Ascii: (Xx4<SDRDFb" """ """ """ """ """ """ """ """ """ ""e]ppyaez#}GAE#'Qg\Y^?buF{V)W3L)Aj-"7Shq8kcuIpa*7?2.!VW>ez|?C!=~P
                                          2025-03-19 10:33:54 UTC1369INData Raw: 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7
                                          Data Ascii: rUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.449734104.18.161.1174431860C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 10:33:54 UTC621OUTGET /64ad0b0895d96a6e7e77f1fe/js/webflow.24a563ff7.js HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://kukuinlogan.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 10:33:54 UTC633INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 10:33:54 GMT
                                          Content-Type: text/javascript
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          x-amz-id-2: SHHu58vw/k0fgm6+rX5pxCkDxdk3u4z21WqYdlsMcpFJS/rHrn09dBCOHIo8AiBAdOaHaTd8g78=
                                          x-amz-request-id: JR0PCAT7TXY8TS7P
                                          Last-Modified: Tue, 11 Jul 2023 07:59:39 GMT
                                          ETag: W/"a505becc886cdcc871c41d1db25b1402"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          x-amz-version-id: xDL7rEg_IPO3pAzILjyPx0q4pxTMbFKv
                                          CF-Cache-Status: HIT
                                          Age: 22328
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922c5076abebd384-FRA
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 10:33:54 UTC736INData Raw: 37 64 33 37 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                          Data Ascii: 7d37/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                          2025-03-19 10:33:54 UTC1369INData Raw: 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 66 6f 72 28 76
                                          Data Ascii: +n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(v
                                          2025-03-19 10:33:54 UTC1369INData Raw: 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20 30 2e 35 31 35 2c 20 30 2e 39 35 35 29 22 2c 66 75 6e
                                          Data Ascii: :["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030, 0.515, 0.955)",fun
                                          2025-03-19 10:33:54 UTC1369INData Raw: 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 34 35 2c 20 30 2e 30 35 30 2c 20 30 2e
                                          Data Ascii: -bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezier(0.445, 0.050, 0.
                                          2025-03-19 10:33:54 UTC1369INData Raw: 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65 2d 69 6e 2d 62 61 63 6b 22 3a 22 63 75 62 69 63 2d 62
                                          Data Ascii: =t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease-in-back":"cubic-b
                                          2025-03-19 10:33:54 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 58 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 58 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 58 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e
                                          Data Ascii: imationFrame;return t&&h.bind?t.bind(X):function(n){X.setTimeout(n,16)}}(),ct=y.now=function(){var t=X.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(function(t){function n
                                          2025-03-19 10:33:54 UTC1369INData Raw: 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28 29 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b
                                          Data Ascii: mer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then().")}function o(){
                                          2025-03-19 10:33:54 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 59 3d 30 3b 4e 3e
                                          Data Ascii: nction j(w){w.stop()}function Tt(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children.length;for(Y=0;N>
                                          2025-03-19 10:33:54 UTC1369INData Raw: 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 6d 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 52 28 6d 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 6d 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 52 28 6d 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 74 68 69 73 2e 64 65 6c 61 79 2c 74 68 69 73 2e
                                          Data Ascii: {this.$el=o,this.el=o[0];var c=m[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=R(m[1],this.duration,s.duration),this.ease=i(m[2],this.ease,s.ease),this.delay=R(m[3],this.delay,s.delay),this.span=this.duration+this.delay,this.
                                          2025-03-19 10:33:54 UTC1369INData Raw: 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6d 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 63 26 26 6f 2e 72 65 70 6c 61 63 65
                                          Data Ascii: ve=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,m){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(m){case f:if(K)return o;if(c&&o.replace


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.449735104.18.160.1174431860C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 10:33:54 UTC469OUTGET /64ad0b0895d96a6e7e77f1fe/64ad0b1cfd63ac59d85c1a0e_kucoin-login%20(1)-p-1600.jpg HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Sec-Fetch-Storage-Access: active
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 10:33:55 UTC693INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 10:33:55 GMT
                                          Content-Type: image/jpg
                                          Content-Length: 110796
                                          Connection: close
                                          Cache-Control: max-age=31536000, must-revalidate
                                          Cf-Bgj: h2pri
                                          ETag: "6f80d930ae004ae38845a0a81b5f166e"
                                          Last-Modified: Tue, 11 Jul 2023 07:56:18 GMT
                                          x-amz-id-2: X6YR1DbkNDKrgN2dbIZ+eRH+ORGP3+k0oymXTRAWx2a7rN7iCmkRynRjJQtfD4saMa7yp57a2zMamNIf3YmtnX/pUCs4v8K+JaMJfMSuEW4=
                                          x-amz-request-id: SNE5NZRDAM9QHRZ4
                                          x-amz-server-side-encryption: AES256
                                          x-amz-version-id: GXQPhm3iTBsPpv6..XzZgZWKz6M.EaQO
                                          CF-Cache-Status: HIT
                                          Age: 22331
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922c5076cd2cd26e-FRA
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 10:33:55 UTC676INData Raw: ff d8 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 03 19 06 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 09 ff c4 00 63 10 00 01 03 03 02 02 04 07 08 0e 06 07 06 04 02 0b 01 00 02 03 04 05 11 12 21 06 31 07 13 41 51 14 22 32 61 71 81 91 15 16 33 52 54 93 b1 d1 08 23 35 36 42 72 73 74 94 a1 a3 b2 c1 d2
                                          Data Ascii: C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((@"c!1AQ"2aq3RT#56Brst
                                          2025-03-19 10:33:55 UTC1369INData Raw: b1 b3 6a ce 4b 73 9c 8f 52 f6 e3 9e 2d 86 c1 4b d5 45 a6 6b 84 ad fb 5c 5f 17 fb ce f3 05 97 2c e5 c9 3a db 31 6e ab 9c db 46 cd b0 3b 39 db 38 d9 56 39 2e 21 c3 3c 77 72 b7 dc 43 ae f2 c9 55 4b 51 e3 10 f1 82 d1 9f 29 9e 6f 32 ec d4 55 90 d6 d2 c7 51 4b 23 64 86 41 96 b8 72 29 55 33 0c 74 9a eb 7a a8 fc 1d 7c 97 28 bc 2a aa a1 a4 85 d3 55 4d 1c 31 37 9b de e0 d0 3d 24 aa 45 64 2e a6 15 2d 96 3f 07 2d d4 24 d4 34 e3 bf 3c b0 b1 76 73 46 71 95 ca 2b 2a 7b 8d 2d 4c 12 4d 4f 53 04 b1 46 7c 67 b1 e0 b5 bd f9 39 5e 94 75 90 56 44 65 a5 9a 39 a3 07 4e b8 dc 1c 32 3c e1 30 91 5d 33 d2 57 28 ad 69 eb e9 aa 64 92 3a 7a 88 65 7c 67 0f 6b 1e 1c 5a 73 8d c0 e4 a9 ac b8 d3 51 46 1f 5b 51 04 0d 27 19 91 e1 a3 f5 a6 0e 7a 62 33 9d 97 88 bc 20 a8 65 44 61 f0 49 1c 8c 3b
                                          Data Ascii: jKsR-KEk\_,:1nF;98V9.!<wrCUKQ)o2UQK#dAr)U3tz|(*UM17=$Ed.-?-$4<vsFq+*{-LMOSF|g9^uVDe9N2<0]3W(id:ze|gkZsQF[Q'zb3 eDaI;
                                          2025-03-19 10:33:55 UTC1369INData Raw: 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 a5 ef 6c 63 2e 38 0a a5 67 71 f2 59 e9 28 3d 7c 2a 1f 8c 7d 85 3c 2a 1f 8c 7d 85 63 70 a0 80 31 93 cf 92 0c 9f 85 43 f1 8f b0 a7 85 43 f1 8f b0 ac 6e 14 61 13 2c 9f 85 43 f1 8f b0 a7 85 43 f1 8f b0 ac 6e 3f 5f 25 00 b5 c0 96 bb 6e f5 70 ac 9f 85 43 f1 8f b0 a7 85 43 f1 8f b0 ac 62 91 cd 30 99 66 5a 43 80 20 e4 14 5e 14 5f d5 db eb 5e ea 2b 0f 7e e2 1b 6d 89 8d 7d ce a0 42 1d e4 8c 17 17 7a 82 c1 ff 00 48 fc 39 f2 a9 bf 47 7f d4 b4 8e 9a 09 f7 cf 4a 32 70 29 41 03 b0 1d 65 68 19 24 e7 25 6d 8a 33 0f 8d e2 5e 90 5f d3 6a 6a b5 6e 98 c4 79 bb bf f4 91 c3 7f 2a 9b f4 77 fd 49 fd 24 70 df ca a6 fd 1d ff 00 52 e1 20 1c 9e 78 1d db a9 23 1a b3 96 80 71 9d f6 4e 48 71 fa cd ac c6 79 63 e9 2e eb fd 24 70 df ca
                                          Data Ascii: """ """ """ ""lc.8gqY(=|*}<*}cp1CCna,CCn?_%npCCb0fZC ^_^+~m}BzH9GJ2p)Aeh$%m3^_jjny*wI$pR x#qNHqyc.$p
                                          2025-03-19 10:33:55 UTC1369INData Raw: 8a ef 5c a7 78 e9 fb 75 75 6e 14 1f fc 39 6b 3d f4 b1 7e e8 59 55 8a e1 5f bd bb 57 e6 b1 7e e8 59 55 ae 7a be 82 cf e5 d3 f2 6b dc 7f d5 7b c8 bf 99 eb a5 b7 c4 28 66 d5 59 10 3a e9 c6 83 97 8c 60 e4 73 db b9 70 e0 6c c3 86 fa 38 ff 00 f3 22 ef d4 f8 7c dd 45 50 82 70 eb a3 ba e6 66 37 8d 59 68 07 c5 cb b2 30 e5 dd f8 c9 95 32 70 b5 e5 94 34 31 5c 2a 9d 49 28 8a 92 66 87 32 77 e9 d9 8e 04 80 41 3b 6e 7b 57 25 34 1c 55 ee 0f 03 b3 fa 39 b0 89 e3 ac 93 c3 29 c4 0c d1 6c 67 5a dc 3e 2f b6 78 a4 8c bb 20 9e 41 21 9c b3 9d 19 f8 00 e9 3f 8e 3c 13 8b 2b 6e d5 3d 77 db ad d3 45 23 63 a0 3d 63 b2 d6 17 12 d3 bf 8b e2 81 c9 74 9a ab bd be 92 73 0d 55 75 34 32 80 09 63 e4 00 8c f2 d9 68 fc 0b 4b 78 8b a4 4e 2c 96 e3 c2 b6 eb 5d 03 df 9a 5b 95 3c 4d 6c b5 c3 59 de
                                          Data Ascii: \xuun9k=~YU_W~YUzk{(fY:`spl8"|EPpf7Yh02p41\*I(f2wA;n{W%4U9)lgZ>/x A!?<+n=wE#c=ctsUu42chKxN,][<MlY
                                          2025-03-19 10:33:55 UTC1369INData Raw: b6 c9 35 ee 56 ce f9 cd ce bd f5 c4 39 80 75 65 cd 6b 74 0e f0 34 73 5a e5 bb a3 6a 6b 65 15 87 dc fa d7 d3 5c 6d 55 92 d4 8a c8 e0 6e a9 d9 2b 9c 65 8d ed e4 43 81 03 3c fc 50 42 c6 09 dd 80 7f 4a f5 4f ab 96 a6 08 e8 1f 6d 8e b8 d1 9a 26 b6 67 d6 bd 8d 93 ab 74 80 81 a3 9e fa 7b 87 3d d6 5e c3 5d 78 87 8e 78 ee 49 a6 8a ae 8e 90 43 20 a6 8d 92 6b 27 c1 f5 35 b1 e5 c4 0c f6 ed b9 2b 25 45 c1 57 0b 65 6c cc b3 71 25 5d 15 9e 6a c3 58 ea 16 d3 46 f2 d7 39 da 9e c6 48 77 0c 27 27 18 27 73 82 af 99 c2 f5 10 71 45 da ed 47 75 9e 08 ae 90 b2 39 e9 c4 2d 25 92 31 a5 ac 91 8f 3e 4e 01 e4 41 05 06 17 a3 ae 33 ae e2 3a a8 85 55 7f 0f 39 b2 41 d6 9a 3a 67 4a da b8 0e de 2b 9a fe 78 ce 09 00 60 ae 8c b4 7b 6f 07 57 0e 22 b6 dd af b7 b7 5d 27 b7 87 8a 7c 51 47 4e 72
                                          Data Ascii: 5V9uekt4sZjke\mUn+eC<PBJOm&gt{=^]xxIC k'5+%EWelq%]jXF9Hw'''sqEGu9-%1>NA3:U9A:gJ+x`{oW"]'|QGNr
                                          2025-03-19 10:33:55 UTC1369INData Raw: cb b9 73 5a 30 06 00 3b 6e 54 56 2b 86 b8 ea e5 79 e2 33 4b 2c f6 2a 28 85 5c b4 ee b6 d4 3e 56 57 69 63 88 0e 19 f1 5c 4e 03 83 40 e4 79 ae 87 57 57 05 1c 3d 6d 5c d1 c1 10 38 d6 f7 60 7b 56 99 57 c1 55 f7 2b 85 19 bd 71 04 b5 d6 fa 4a b6 d6 45 0b a8 a3 64 ba 98 ed 4d 6b a5 1b 96 8f 33 41 3d eb 6f b9 5b e9 ee 54 32 d1 d7 44 d9 a0 94 61 cd 23 e8 f3 ab b2 6f 95 56 fb 85 25 78 79 a3 a9 86 a0 30 80 e3 1b c3 80 f6 2b b5 8b e1 db 1d 15 82 83 c1 2d d1 68 8f 3a 9c e3 bb 9e 7b c9 59 45 19 29 72 e3 7d 18 d7 54 40 fe 2e 64 1c 37 55 73 63 b8 92 bf 35 10 c9 4e 1a 3c 71 b1 eb 24 69 f6 05 d9 57 3c b5 f0 55 fa cb 51 75 36 6e 27 8e 1a 7b 85 7c f7 07 45 35 ad b2 98 df 29 04 b4 3b ac 19 1b 2b 07 64 71 c7 16 d7 70 fd 7f 83 d1 d6 f0 fc 01 94 fd 68 a7 ac 32 be 79 0e fb 69 8f
                                          Data Ascii: sZ0;nTV+y3K,*(\>VWic\N@yWW=m\8`{VWU+qJEdMk3A=o[T2Da#oV%xy0+-h:{YE)r}T@.d7Usc5N<q$iW<UQu6n'{|E5);+dqph2yi
                                          2025-03-19 10:33:55 UTC1369INData Raw: c0 8e ce e5 6e 2c 34 c6 19 5b 24 93 be 59 24 13 3a 77 3c 19 35 8e 44 1c 60 63 97 25 63 67 9d 55 aa e6 ac d2 b0 6f 10 4e fa 72 c8 d9 0b ea 4d 4b 69 98 f0 1c 22 76 a1 9d 5b ef 80 01 f5 a8 7d ce 79 44 91 d6 d3 52 c8 f8 2b a3 80 60 1d 38 38 21 c3 24 ef ba bc b8 db 3f ec f2 cd 55 b5 72 36 56 ca d7 09 1b d6 34 8e d6 e4 01 b7 77 6a b6 b4 59 de f6 54 be b7 af 67 59 56 2a 18 24 73 75 f8 a0 63 56 06 30 48 3b 0e cc 2b 0c 66 2e f3 44 49 2d e6 be 37 54 cc 61 a6 34 b0 d6 78 31 03 56 b2 32 06 41 ce 39 90 93 de ab a2 7d 6c bd 4d 39 a5 a5 aa 10 39 be 36 b2 32 06 a0 79 7e 17 25 92 7d 9e 9e 4a 69 e0 73 a4 0c 9a 7f 08 76 1c 3c ac 83 81 b7 2d 82 89 2c d4 ee 86 aa 3c c9 8a a9 c5 43 f0 e1 b3 b2 0e c7 bb 60 a4 4b 39 a2 ef 69 62 aa f8 92 48 ab aa 63 8d b0 98 e9 e5 6c 46 32 1c 64
                                          Data Ascii: n,4[$Y$:w<5D`c%cgUoNrMKi"v[}yDR+`88!$?Ur6V4wjYTgYV*$sucV0H;+f.DI-7Ta4x1V2A9}lM9962y~%}Jisv<-,<C`K9ibHclF2d
                                          2025-03-19 10:33:55 UTC1369INData Raw: 47 2b 75 32 41 e7 0b 39 6c e2 e9 5f c4 14 15 97 52 c6 52 52 b5 ed 8e 2a 68 b0 d6 92 31 cb 2b 29 68 d2 6a 74 dc 94 d1 73 cb 1f be 72 b4 e2 0b 25 0d 1d 96 9a e5 6b a9 a9 96 19 67 7d 3b 9b 3b 5a 08 73 73 b8 c7 a1 6b 6b 37 7f e2 0a 9b b4 2c a6 7c 54 d0 d2 c5 23 a4 63 20 8b 40 24 f6 9d ce fb ac 22 90 f3 75 f5 59 aa f4 f8 11 b6 ce a1 d0 77 f5 8b c7 e2 c5 f4 bd 75 95 c9 ba 0e fe b1 78 fc 58 bf fc 6b ac ad 55 f5 7e 83 c0 3f 91 a3 fd ee 9e c5 a8 f1 1f 12 5c a8 ef d4 d6 7b 3d ae 3a fa b9 69 dd 52 ed 75 02 20 18 1c 07 6f 6e 4a db 4f 92 b9 e7 10 5c a9 2d 3d 2a 51 55 5c aa 63 a6 a7 36 b9 18 24 91 d8 19 d6 0e 32 b0 87 b0 5c 26 a9 9b a4 0e 0f 92 b2 06 41 52 69 ea 0c 91 35 e1 c1 87 07 20 11 b1 59 1b 5f 13 dd 07 12 d2 da 2f 56 88 e8 fc 31 92 3e 09 22 9c 49 a8 33 b4 81 cb
                                          Data Ascii: G+u2A9l_RRR*h1+)hjtsr%kg};;Zsskk7,|T#c @$"uYwuxXkU~?\{=:iRu onJO\-=*QU\c6$2\&ARi5 Y_/V1>"I3
                                          2025-03-19 10:33:55 UTC1369INData Raw: 28 58 88 9e 7f 04 ab 9a 78 f4 34 e7 ca 3c d7 aa 95 19 53 44 52 04 44 46 62 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 22 20 22 22 02 b4 b8 83 a1 87 b0 65 5d a8 70 0e 18 70 04 79 d0 61 d1 65 7a 98 fe 23 7d 89 d4 47 f1 19 ec 41 8a 45 95 ea 23 f8 8c f6 27 51 1f c4 67 b1 5c a6 18 a4 59 5e a2 3f 88 cf 62 75 11 fc 46 7b 14 56 29 16 57 a8 8f e2 33 d8 9d 4c 7f 11 9e c4 14 d1 82 29 db 9e dd d7 b2 01 84 41 c5 ba 6a 89 e3 88 a8 e5 2d 22 37 53 68 0e ec c8 71 38 fd 6b 9f 63 75 f4 f5 c2 dd 49 70 61 8e ba 9a 2a 88 f3 90 d9 1a 1c 16 37 de 95 80 0f b8 f4 3f 32 16 d8 af 10 f9 2e 21 e8 ed cd 56 a2 ab d4 57 11 97 ce 8e 3e 65 1d ab e8 df 7a 7c 3f fd 8d 43 f3 21 3d e9 f0 fe 7e e3 50 fc
                                          Data Ascii: (Xx4<SDRDFb" """ """ """ """ """ """ """ """ """ ""e]ppyaez#}GAE#'Qg\Y^?buF{V)W3L)Aj-"7Shq8kcuIpa*7?2.!VW>ez|?C!=~P
                                          2025-03-19 10:33:55 UTC1369INData Raw: 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7 26 a7 2a 51 05 5a 9c 9a 9c a9 44 15 6a 72 6a 72 a5 10 55 a9 c9 a9 ca 94 41 56 a7
                                          Data Ascii: rUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV&*QZDjrjrUAV


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.449736104.18.161.1174431860C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 10:33:55 UTC704OUTGET /64ad0b0895d96a6e7e77f1fe/64ad0bda8d0150d89b4615f4_kucoin-favicon-32.png HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://kukuinlogan.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 10:33:55 UTC645INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 10:33:55 GMT
                                          Content-Type: image/png
                                          Content-Length: 1009
                                          Connection: close
                                          x-amz-id-2: PY1qo+StEO3kuM0P+7EwNqyo1H1dQZbeMik+1Rk3Dj1o1BHTHHbKNxmcQh7RULEanVRqGw/h5KY=
                                          x-amz-request-id: K904YQQ5AEAZPX2Y
                                          Last-Modified: Tue, 11 Jul 2023 07:59:25 GMT
                                          ETag: "afe8a0215e5d55e11e03be39884accc9"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=31536000, must-revalidate
                                          x-amz-version-id: XShgHps3LsgRy6b__CBJdrDZzhgp8xd2
                                          CF-Cache-Status: HIT
                                          Age: 135632
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922c50778dd69b51-FRA
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 10:33:55 UTC724INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 03 86 49 44 41 54 58 47 c5 97 db 4b 14 51 1c c7 7f b3 bb ae 3b b6 e6 8d 30 4d 48 d3 94 c2 97 42 c5 82 ae 54 08 e5 83 90 79 79 0a c4 04 7b aa c7 24 e8 2f e8 f2 d0 83 59 d0 93 69 46 1b 49 20 76 2f 28 1f 22 0b 84 08 2f f5 10 5e 88 bc d0 ba bb ee ba bb 9d ef ec 19 67 9c 9d 1d ce a6 d6 07 0e 9e 73 56 e6 fb 9d df f9 9d df 99 23 45 19 d7 be 0c 51 d7 d8 47 0a 2c 87 c8 26 49 b4 91 44 a2 51 72 39 52 a8 b5 64 2f 5d d8 55 4d f6 cd 0d 35 57 2e 7f 7a 4e 2e 9b 63 c3 c5 81 c4 34 42 91 30 f5 ff f8 4a b2 c3 49 d2 ee c7 37
                                          Data Ascii: PNGIHDR szzgAMAasRGBpHYsttfxIDATXGKQ;0MHBTyy{$/YiFI v/("/^gsV#EQG,&IDQr9Rd/]UM5W.zN.c4B0JI7
                                          2025-03-19 10:33:55 UTC285INData Raw: f5 08 19 18 98 1c a7 fa d7 f7 f9 48 c3 ac d6 a3 8f 39 fc 16 c7 aa 58 c7 10 32 90 9d 2a d3 e0 d4 38 35 bc e9 e3 33 1a 7a 13 56 e2 6d 6c f7 64 b0 ad 68 44 38 09 61 e2 e9 d4 44 42 13 4d 45 e5 4a 33 13 47 be f4 7c 1f 51 b6 a5 11 21 03 36 5e 43 ad 4c 60 77 a0 19 51 93 75 8b 4b 2b d7 7a e2 0c d8 25 1b fd 5a f2 f1 51 8c 99 80 57 c8 84 11 fd 4e 49 44 9c 81 cc 14 d7 aa 7d 8d ca 87 d0 e1 7b 5e 45 c4 84 88 38 88 ab 03 00 df 85 b3 6c cb e0 db 3d 93 25 8e d9 da 81 44 df 08 a2 e2 c0 34 07 9c 76 3b 6d 65 f5 3b 3f 2d 3d a1 38 40 24 9e b1 48 d4 bd ec e5 33 2c db d9 09 78 87 9d 84 22 e2 40 2a 7a 78 3d ba 1e 17 93 f9 e0 12 eb 45 29 83 2d a1 95 69 3d 88 b0 0d d7 23 74 d6 82 6c c7 a9 e7 56 2a 61 32 e2 b2 83 dd 47 5b d8 2d 15 59 be 56 13 c9 00 2d 5c 7c da 4b ab e8 bf 5c cf 11
                                          Data Ascii: H9X2*853zVmldhD8aDBMEJ3G|Q!6^CL`wQuK+z%ZQWNID}{^E8l=%D4v;me;?-=8@$H3,x"@*zx=E)-i=#tlV*a2G[-YV-\|K\


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.449737104.18.160.1174431860C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 10:33:55 UTC461OUTGET /64ad0b0895d96a6e7e77f1fe/64ad0bda8d0150d89b4615f4_kucoin-favicon-32.png HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Sec-Fetch-Storage-Access: active
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 10:33:55 UTC645INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 10:33:55 GMT
                                          Content-Type: image/png
                                          Content-Length: 1009
                                          Connection: close
                                          x-amz-id-2: PY1qo+StEO3kuM0P+7EwNqyo1H1dQZbeMik+1Rk3Dj1o1BHTHHbKNxmcQh7RULEanVRqGw/h5KY=
                                          x-amz-request-id: K904YQQ5AEAZPX2Y
                                          Last-Modified: Tue, 11 Jul 2023 07:59:25 GMT
                                          ETag: "afe8a0215e5d55e11e03be39884accc9"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=31536000, must-revalidate
                                          x-amz-version-id: XShgHps3LsgRy6b__CBJdrDZzhgp8xd2
                                          CF-Cache-Status: HIT
                                          Age: 135632
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922c507859f79a09-FRA
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 10:33:55 UTC724INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 03 86 49 44 41 54 58 47 c5 97 db 4b 14 51 1c c7 7f b3 bb ae 3b b6 e6 8d 30 4d 48 d3 94 c2 97 42 c5 82 ae 54 08 e5 83 90 79 79 0a c4 04 7b aa c7 24 e8 2f e8 f2 d0 83 59 d0 93 69 46 1b 49 20 76 2f 28 1f 22 0b 84 08 2f f5 10 5e 88 bc d0 ba bb ee ba bb 9d ef ec 19 67 9c 9d 1d ce a6 d6 07 0e 9e 73 56 e6 fb 9d df f9 9d df 99 23 45 19 d7 be 0c 51 d7 d8 47 0a 2c 87 c8 26 49 b4 91 44 a2 51 72 39 52 a8 b5 64 2f 5d d8 55 4d f6 cd 0d 35 57 2e 7f 7a 4e 2e 9b 63 c3 c5 81 c4 34 42 91 30 f5 ff f8 4a b2 c3 49 d2 ee c7 37
                                          Data Ascii: PNGIHDR szzgAMAasRGBpHYsttfxIDATXGKQ;0MHBTyy{$/YiFI v/("/^gsV#EQG,&IDQr9Rd/]UM5W.zN.c4B0JI7
                                          2025-03-19 10:33:55 UTC285INData Raw: f5 08 19 18 98 1c a7 fa d7 f7 f9 48 c3 ac d6 a3 8f 39 fc 16 c7 aa 58 c7 10 32 90 9d 2a d3 e0 d4 38 35 bc e9 e3 33 1a 7a 13 56 e2 6d 6c f7 64 b0 ad 68 44 38 09 61 e2 e9 d4 44 42 13 4d 45 e5 4a 33 13 47 be f4 7c 1f 51 b6 a5 11 21 03 36 5e 43 ad 4c 60 77 a0 19 51 93 75 8b 4b 2b d7 7a e2 0c d8 25 1b fd 5a f2 f1 51 8c 99 80 57 c8 84 11 fd 4e 49 44 9c 81 cc 14 d7 aa 7d 8d ca 87 d0 e1 7b 5e 45 c4 84 88 38 88 ab 03 00 df 85 b3 6c cb e0 db 3d 93 25 8e d9 da 81 44 df 08 a2 e2 c0 34 07 9c 76 3b 6d 65 f5 3b 3f 2d 3d a1 38 40 24 9e b1 48 d4 bd ec e5 33 2c db d9 09 78 87 9d 84 22 e2 40 2a 7a 78 3d ba 1e 17 93 f9 e0 12 eb 45 29 83 2d a1 95 69 3d 88 b0 0d d7 23 74 d6 82 6c c7 a9 e7 56 2a 61 32 e2 b2 83 dd 47 5b d8 2d 15 59 be 56 13 c9 00 2d 5c 7c da 4b ab e8 bf 5c cf 11
                                          Data Ascii: H9X2*853zVmldhD8aDBMEJ3G|Q!6^CL`wQuK+z%ZQWNID}{^E8l=%D4v;me;?-=8@$H3,x"@*zx=E)-i=#tlV*a2G[-YV-\|K\


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.449725142.250.184.2284431860C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 10:33:57 UTC579OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                          Host: www.google.com
                                          Connection: keep-alive
                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BCL7VzgEIgdbOAQjI3M4BCIrgzgEIruTOAQiL5c4B
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 10:33:57 UTC1303INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 10:33:57 GMT
                                          Pragma: no-cache
                                          Expires: -1
                                          Cache-Control: no-cache, must-revalidate
                                          Content-Type: text/javascript; charset=UTF-8
                                          Strict-Transport-Security: max-age=31536000
                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ix8bGn6XLNl0KFMkVWLtuA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                          Accept-CH: Downlink
                                          Accept-CH: RTT
                                          Accept-CH: Sec-CH-UA-Form-Factors
                                          Accept-CH: Sec-CH-UA-Platform
                                          Accept-CH: Sec-CH-UA-Platform-Version
                                          Accept-CH: Sec-CH-UA-Full-Version
                                          Accept-CH: Sec-CH-UA-Arch
                                          Accept-CH: Sec-CH-UA-Model
                                          Accept-CH: Sec-CH-UA-Bitness
                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                          Accept-CH: Sec-CH-UA-WoW64
                                          Permissions-Policy: unload=()
                                          Content-Disposition: attachment; filename="f.txt"
                                          Server: gws
                                          X-XSS-Protection: 0
                                          X-Frame-Options: SAMEORIGIN
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2025-03-19 10:33:57 UTC75INData Raw: 31 37 65 65 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 61 67 6e 75 73 20 67 72 75 70 65 22 2c 22 78 62 6f 78 20 67 61 6d 65 20 70 61 73 73 22 2c 22 68 61 72 74 7a 20 75 6e 64 20 68 65 72 7a 6c 69 63 68 20 70 61 73 63 61 6c 22
                                          Data Ascii: 17ee)]}'["",["magnus grupe","xbox game pass","hartz und herzlich pascal"
                                          2025-03-19 10:33:57 UTC1378INData Raw: 2c 22 64 76 64 20 66 c3 a4 75 6c 65 22 2c 22 72 69 70 70 6c 65 20 78 72 70 22 2c 22 66 63 20 6b 61 69 73 65 72 73 6c 61 75 74 65 72 6e 20 6b 72 61 68 6c 22 2c 22 73 68 65 6c 6c 79 20 34 20 67 65 6e 65 72 61 74 69 6f 6e 22 2c 22 6d 61 6c 74 65 73 65 72 20 68 69 6c 66 73 64 69 65 6e 73 74 20 66 72 65 69 62 75 72 67 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 69 41 49 6b 6b 34 53 47 77 6f 58 56 48 4a 6c 62 6d 52 7a 49 47 4a 6c 61 53 42 54 64 57 4e 6f 59 57 35 6d 63 6d 46 6e 5a 57 34 6f 43 67 5c 75 30 30
                                          Data Ascii: ,"dvd fule","ripple xrp","fc kaiserslautern krahl","shelly 4 generation","malteser hilfsdienst freiburg"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"CiAIkk4SGwoXVHJlbmRzIGJlaSBTdWNoYW5mcmFnZW4oCg\u00
                                          2025-03-19 10:33:57 UTC1378INData Raw: 78 54 30 5a 78 53 30 35 75 62 57 78 5a 53 55 6c 73 52 6a 49 78 4b 31 64 4e 63 33 6b 30 54 32 70 70 63 44 51 30 4e 6d 56 53 4f 55 70 7a 56 45 70 4f 57 57 46 4f 56 33 64 56 4d 6a 6c 6a 52 33 5a 77 53 6d 74 35 64 47 35 32 54 55 4e 45 62 46 56 4e 57 6d 74 4f 61 6e 52 36 52 7a 68 4a 4c 32 4a 57 4f 46 6b 7a 55 54 5a 30 64 6e 56 4b 4e 55 46 49 4f 47 30 32 62 57 64 4d 61 6a 56 70 4d 56 56 33 65 6e 42 58 55 31 45 78 59 32 4a 34 65 58 68 7a 56 6d 52 49 52 6d 6c 77 65 44 6c 54 54 6a 56 77 61 32 6c 71 52 33 41 7a 57 55 6c 70 61 6e 56 54 59 6b 46 5a 54 54 68 61 4d 55 56 6b 56 48 68 51 62 56 55 77 5a 48 52 4b 62 54 42 69 5a 44 6c 42 51 32 59 30 4e 44 5a 51 63 44 46 73 4d 7a 56 6f 65 46 52 42 4e 33 4a 6c 53 32 74 43 62 6d 45 30 4e 32 70 61 5a 6a 5a 70 52 44 64 5a 64 45
                                          Data Ascii: xT0ZxS05ubWxZSUlsRjIxK1dNc3k0T2ppcDQ0NmVSOUpzVEpOWWFOV3dVMjljR3ZwSmt5dG52TUNEbFVNWmtOanR6RzhJL2JWOFkzUTZ0dnVKNUFIOG02bWdMajVpMVV3enBXU1ExY2J4eXhzVmRIRmlweDlTTjVwa2lqR3AzWUlpanVTYkFZTThaMUVkVHhQbVUwZHRKbTBiZDlBQ2Y0NDZQcDFsMzVoeFRBN3JlS2tCbmE0N2paZjZpRDdZdE
                                          2025-03-19 10:33:57 UTC1378INData Raw: 47 52 76 63 33 6c 36 62 44 42 78 4e 6c 70 75 61 48 46 76 56 55 31 72 65 56 42 77 54 46 4e 53 4e 6e 4a 45 63 6e 52 7a 4d 31 6c 6b 65 6e 5a 6e 65 6c 41 35 54 7a 68 6e 5a 45 4e 47 55 33 42 71 54 6e 4a 43 61 45 31 6b 64 6c 68 6d 51 56 68 59 54 45 35 33 59 54 6c 56 63 58 5a 45 54 54 46 45 65 6e 52 4c 52 57 64 76 5a 45 39 7a 4e 7a 64 49 63 6a 63 30 62 6c 4a 36 57 45 31 49 4d 55 74 68 4b 33 4a 4c 61 31 64 4c 62 57 51 33 52 57 5a 50 54 44 4d 77 54 6d 4a 79 63 56 64 42 5a 6b 63 77 4e 43 39 42 61 55 64 79 53 30 73 30 65 55 30 31 61 55 31 6f 53 31 4e 30 52 33 68 43 53 32 74 71 57 53 74 58 52 47 56 57 4d 48 70 36 4d 48 52 69 56 57 38 32 51 30 39 74 61 6c 68 59 59 7a 63 72 53 6e 52 4a 64 44 63 30 4d 6c 56 79 56 58 59 30 53 32 34 76 51 55 4a 61 55 30 74 74 4c 30 56 77
                                          Data Ascii: GRvc3l6bDBxNlpuaHFvVU1reVBwTFNSNnJEcnRzM1lkenZnelA5TzhnZENGU3BqTnJCaE1kdlhmQVhYTE53YTlVcXZETTFEenRLRWdvZE9zNzdIcjc0blJ6WE1IMUthK3JLa1dLbWQ3RWZPTDMwTmJycVdBZkcwNC9BaUdyS0s0eU01aU1oS1N0R3hCS2tqWStXRGVWMHp6MHRiVW82Q09talhYYzcrSnRJdDc0MlVyVXY0S24vQUJaU0ttL0Vw
                                          2025-03-19 10:33:57 UTC1378INData Raw: 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 4c 79 39 42 51 55 4a 46 53 55 46 46 51 55 46 52 51 55 31 43 53 57 64 42 51 30 56 52 52 55 52 46 55 55 67 76 65 45 46 42 59 55 46 42 51 55 4e 42 64 30 56 43 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 52 6b 4a 33 54 55 56 43 5a 30 6c 43 4c 7a 68 52 51 55 31 34 51 55 46 42 5a 30 56 45 51 58 64 4e 51 6b 4a 42 5a 30 68 42 51 55 46 42 51 55 46 42 51 55 46 52 53 55 52 42 51 56 46 53 51 6c 4a 4a 61 45 4a 71 52 6b 4a 46 65 55 70 53 59 32 46 46 56 55 6c 36 53 6c 4e 5a 57 55 64 53 64 31 56 4b 52 47 4e 77 53 31 52 7a 5a 45 67 76 65 45 46 42 57 55 46 52 51 55 52 42 55 55 56 42 51 55 46 42
                                          Data Ascii: 056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFFQUFRQU1CSWdBQ0VRRURFUUgveEFBYUFBQUNBd0VCQUFBQUFBQUFBQUFBQUFBRkJ3TUVCZ0lCLzhRQU14QUFBZ0VEQXdNQkJBZ0hBQUFBQUFBQUFRSURBQVFSQlJJaEJqRkJFeUpSY2FFVUl6SlNZWUdSd1VKRGNwS1RzZEgveEFBWUFRQURBUUVBQUFB
                                          2025-03-19 10:33:57 UTC547INData Raw: 4a 65 44 56 36 4b 30 5a 43 5a 57 31 45 57 58 52 79 52 6e 4e 4f 55 32 46 4a 56 33 42 4d 51 58 52 4a 65 6b 4a 42 4d 6a 41 33 51 31 4e 77 51 6b 45 7a 59 6d 4e 75 4d 31 5a 45 4d 54 4e 4f 57 56 49 32 4e 6b 5a 7a 51 6b 4e 75 4d 56 4e 48 5a 45 6c 61 52 45 6c 70 65 57 74 72 63 30 45 79 56 48 56 34 64 30 4e 53 65 47 74 49 64 46 52 55 63 6c 46 30 64 6c 6c 33 54 6b 51 78 62 45 35 6a 52 58 70 44 52 6c 6c 58 61 54 49 72 65 6a 5a 74 56 32 5a 50 5a 57 4e 5a 53 47 4a 49 55 48 68 47 52 58 70 49 55 33 6b 32 55 7a 46 6e 56 30 34 34 65 6e 4d 79 53 58 70 46 64 32 49 79 63 31 70 42 64 79 74 51 65 6a 4a 71 61 6a 68 53 56 46 67 79 61 6b 64 53 65 56 42 43 63 6d 78 35 64 7a 68 79 54 47 6b 35 51 56 42 44 64 6d 74 5a 4e 7a 42 31 59 6e 42 53 5a 46 52 74 57 6d 39 33 63 6b 31 78 4e 32
                                          Data Ascii: JeDV6K0ZCZW1EWXRyRnNOU2FJV3BMQXRJekJBMjA3Q1NwQkEzYmNuM1ZEMTNOWVI2NkZzQkNuMVNHZElaRElpeWtrc0EyVHV4d0NSeGtIdFRUclF0dll3TkQxbE5jRXpDRllXaTIrejZtV2ZPZWNZSGJIUHhGRXpIU3k2UzFnV044enMySXpFd2Iyc1pBdytQejJqajhSVFgyakdSeVBCcmx5dzhyTGk5QVBDdmtZNzB1YnBSZFRtWm93ck1xN2
                                          2025-03-19 10:33:57 UTC825INData Raw: 33 33 32 0d 0a 63 6e 46 72 59 58 6c 4c 61 46 68 6a 4d 6b 4e 48 5a 6d 5a 49 64 48 70 75 52 45 35 6e 4f 47 4e 6f 57 6c 51 31 61 7a 46 46 63 56 6c 75 61 48 63 33 5a 6c 5a 54 5a 6d 46 71 65 43 39 44 59 32 64 6a 61 6b 39 50 4d 32 70 30 55 6d 35 56 64 46 46 32 4e 33 56 4e 4c 31 4e 4d 4d 6a 52 31 59 6d 51 78 4d 6e 56 72 63 7a 64 31 51 31 42 43 64 31 51 30 55 46 42 34 62 30 4a 51 55 45 6b 78 4f 45 70 77 4d 6b 78 54 52 69 39 69 57 57 74 75 53 6a 64 46 4f 43 39 73 55 7a 4d 35 51 55 30 79 61 32 46 78 4d 6b 30 31 53 6a 51 30 4e 54 63 72 53 32 52 74 61 6c 46 59 56 57 56 72 56 33 45 7a 4e 6d 4a 4d 61 45 6c 33 63 6e 4a 31 51 6a 64 6a 52 47 74 6c 59 31 6c 77 53 6c 64 72 62 7a 4e 4c 55 32 4e 46 5a 48 46 6a 53 6a 5a 6f 61 6c 42 71 61 57 39 36 55 31 4e 78 65 54 68 6a 53 45
                                          Data Ascii: 332cnFrYXlLaFhjMkNHZmZIdHpuRE5nOGNoWlQ1azFFcVluaHc3ZlZTZmFqeC9DY2djak9PM2p0Um5VdFF2N3VNL1NMMjR1YmQxMnVrczd1Q1BCd1Q0UFB4b0JQUEkxOEpwMkxTRi9iWWtuSjdFOC9sUzM5QU0ya2FxMk01SjQ0NTcrS2RtalFYVWVrV3EzNmJMaEl3cnJ1QjdjRGtlY1lwSldrbzNLU2NFZHFjSjZoalBqaW96U1NxeThjSE
                                          2025-03-19 10:33:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          020406080s020406080100

                                          Click to jump to process

                                          020406080s0.0050100MB

                                          Click to jump to process

                                          Target ID:1
                                          Start time:06:33:42
                                          Start date:19/03/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff786830000
                                          File size:3'388'000 bytes
                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:06:33:47
                                          Start date:19/03/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,6479388164160299556,18087183789717938889,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2132 /prefetch:3
                                          Imagebase:0x7ff786830000
                                          File size:3'388'000 bytes
                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:9
                                          Start time:06:33:53
                                          Start date:19/03/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kukuinlogan.webflow.io/"
                                          Imagebase:0x7ff786830000
                                          File size:3'388'000 bytes
                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true
                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                          No disassembly