Edit tour

Windows Analysis Report
https://krakenxlogine.webflow.io

Overview

General Information

Sample URL:https://krakenxlogine.webflow.io
Analysis ID:1643023
Tags:tweetfeed
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,16608835352912403903,15812044241456666234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krakenxlogine.webflow.io" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://krakenxlogine.webflow.ioAvira URL Cloud: detection malicious, Label: malware

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://krakenxlogine.webflow.ioJoe Sandbox AI: The URL 'krakenxlogine.webflow.io' appears to be attempting to mimic the legitimate Kraken brand, a known cryptocurrency exchange. The use of 'kraken' in the subdomain suggests an attempt to associate with the brand. The addition of 'xlogine' could be a deliberate misspelling or alteration to confuse users, as it resembles 'login', a common term associated with account access. The use of 'webflow.io' as a domain extension is not inherently suspicious, as Webflow is a legitimate platform for hosting websites. However, the combination of the subdomain and the structural similarity to a login page increases the likelihood of typosquatting. The similarity score is based on the visual and structural resemblance to the legitimate Kraken URL, and the spoofed score reflects the potential for user confusion due to these factors.
    Source: https://krakenxlogine.webflow.io/HTTP Parser: Number of links: 0
    Source: https://krakenxlogine.webflow.io/HTTP Parser: No <meta name="author".. found
    Source: https://krakenxlogine.webflow.io/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 216.58.206.68:443 -> 192.168.2.7:49690 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.7:49691 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.7:49692 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.7:49693 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.7:49694 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.7:49694 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.7:49695 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.7:53163 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
    Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
    Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
    Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
    Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
    Source: unknownTCP traffic detected without corresponding DNS query: 216.58.212.131
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: krakenxlogine.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64f052ec75e6a33325638188/css/krakenxlogine.webflow.572421fe3.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://krakenxlogine.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64f052ec75e6a33325638188/js/webflow.24a563ff7.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://krakenxlogine.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64f052ec75e6a33325638188 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://krakenxlogine.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://krakenxlogine.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64f052ec75e6a33325638188/64f0571b538099ccedd5b161_Kraken--banner.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krakenxlogine.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiKo8sBCIWgzQEI7anOAQj2z84BCIHWzgEIwdjOAQjJ3M4BCITgzgEIyOHOAQii5M4BCK/kzgEI6eTOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64f052ec75e6a33325638188/64f054e261520fc390ec098d_kraken_fav-icon.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krakenxlogine.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64f052ec75e6a33325638188/64f054e261520fc390ec098d_kraken_fav-icon.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: krakenxlogine.webflow.io
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
    Source: chromecache_56.1.drString found in binary or memory: http://underscorejs.org
    Source: chromecache_53.1.drString found in binary or memory: https://ameddingpersusan.com/a2c3cf6f-8d12-4705-82fb-6a210b4d3983
    Source: chromecache_53.1.drString found in binary or memory: https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f054e261520fc390ec098d_kraken_fav-icon
    Source: chromecache_53.1.drString found in binary or memory: https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f0571b538099ccedd5b161_Kraken--banner-
    Source: chromecache_53.1.drString found in binary or memory: https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f0571b538099ccedd5b161_Kraken--banner.
    Source: chromecache_53.1.drString found in binary or memory: https://cdn.prod.website-files.com/64f052ec75e6a33325638188/css/krakenxlogine.webflow.572421fe3.css
    Source: chromecache_53.1.drString found in binary or memory: https://cdn.prod.website-files.com/64f052ec75e6a33325638188/js/webflow.24a563ff7.js
    Source: chromecache_53.1.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
    Source: chromecache_53.1.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64f052ec75e6a3332563818
    Source: chromecache_56.1.drString found in binary or memory: https://github.com/bkwld/tram
    Source: chromecache_53.1.drString found in binary or memory: https://webflow.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53169
    Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
    Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53169 -> 443
    Source: unknownHTTPS traffic detected: 216.58.206.68:443 -> 192.168.2.7:49690 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.7:49691 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.7:49692 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.7:49693 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.7:49694 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.7:49694 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.7:49695 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5012_1873500632Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5012_1873500632Jump to behavior
    Source: classification engineClassification label: mal60.phis.win@21/15@10/6
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,16608835352912403903,15812044241456666234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krakenxlogine.webflow.io"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,16608835352912403903,15812044241456666234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1643023 URL: https://krakenxlogine.webflow.io Startdate: 19/03/2025 Architecture: WINDOWS Score: 60 22 Antivirus / Scanner detection for submitted sample 2->22 24 Yara detected HtmlPhish64 2->24 26 AI detected suspicious URL 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.7, 138, 443, 49655 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 krakenxlogine.webflow.io 104.18.36.248, 443, 49691, 49692 CLOUDFLARENETUS United States 11->16 18 www.google.com 216.58.206.68, 443, 49690, 53169 GOOGLEUS United States 11->18 20 3 other IPs or domains 11->20

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://krakenxlogine.webflow.io100%Avira URL Cloudmalware
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64f052ec75e6a333256381880%Avira URL Cloudsafe
    https://ameddingpersusan.com/a2c3cf6f-8d12-4705-82fb-6a210b4d39830%Avira URL Cloudsafe
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64f052ec75e6a33325638180%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    d3e54v103j8qbb.cloudfront.net
    52.222.232.39
    truefalse
      high
      cdn.prod.website-files.com
      104.18.161.117
      truefalse
        high
        www.google.com
        216.58.206.68
        truefalse
          high
          krakenxlogine.webflow.io
          104.18.36.248
          truetrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://cdn.prod.website-files.com/64f052ec75e6a33325638188/js/webflow.24a563ff7.jsfalse
              high
              https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f054e261520fc390ec098d_kraken_fav-icon.pngfalse
                high
                https://cdn.prod.website-files.com/64f052ec75e6a33325638188/css/krakenxlogine.webflow.572421fe3.cssfalse
                  high
                  https://krakenxlogine.webflow.io/true
                    unknown
                    https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f0571b538099ccedd5b161_Kraken--banner.pngfalse
                      high
                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                        high
                        https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64f052ec75e6a33325638188false
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://underscorejs.orgchromecache_56.1.drfalse
                          high
                          https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64f052ec75e6a3332563818chromecache_53.1.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://ameddingpersusan.com/a2c3cf6f-8d12-4705-82fb-6a210b4d3983chromecache_53.1.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.prod.website-files.com/img/webclip.pngchromecache_53.1.drfalse
                            high
                            https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f0571b538099ccedd5b161_Kraken--banner-chromecache_53.1.drfalse
                              high
                              https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f0571b538099ccedd5b161_Kraken--banner.chromecache_53.1.drfalse
                                high
                                https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f054e261520fc390ec098d_kraken_fav-iconchromecache_53.1.drfalse
                                  high
                                  https://github.com/bkwld/tramchromecache_56.1.drfalse
                                    high
                                    https://webflow.comchromecache_53.1.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      104.18.36.248
                                      krakenxlogine.webflow.ioUnited States
                                      13335CLOUDFLARENETUStrue
                                      52.222.232.39
                                      d3e54v103j8qbb.cloudfront.netUnited States
                                      16509AMAZON-02USfalse
                                      104.18.160.117
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.18.161.117
                                      cdn.prod.website-files.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      216.58.206.68
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.7
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1643023
                                      Start date and time:2025-03-19 13:39:00 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 37s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://krakenxlogine.webflow.io
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:15
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal60.phis.win@21/15@10/6
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, TextInputHost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.186.174, 142.250.186.67, 74.125.71.84, 142.250.181.238, 142.250.186.163, 216.58.206.78, 172.217.18.110, 142.250.186.46, 142.250.74.206, 199.232.210.172, 142.250.185.206, 216.58.206.46, 142.250.184.238, 142.250.184.206, 142.250.186.110, 142.251.41.14, 65.206.58.18, 142.250.185.195, 142.250.186.35, 172.202.163.200, 23.60.203.209
                                      • Excluded domains from analysis (whitelisted): r7.sn-8xgp1vo-ab5e.gvt1.com, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r7---sn-8xgp1vo-ab5e.gvt1.com, clients.l.google.com, c.pki.goog
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtOpenFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: https://krakenxlogine.webflow.io
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                      Category:downloaded
                                      Size (bytes):1803
                                      Entropy (8bit):7.129101666906394
                                      Encrypted:false
                                      SSDEEP:48:hcTNXPBo0H4z2VWY9vXBq62+iqkGZb3EibGb:GVPBo0H4+WY9PBH2+dG
                                      MD5:C763D79F3F8DE580F4CFFC4F85E1C8A7
                                      SHA1:3773209D6CB7A01D00649991FA0EE37AB2371D08
                                      SHA-256:A86B9E7E6EC815173BB31632B6764D047F908230A997FD69E304D11F48DC6856
                                      SHA-512:0FE90289396FEA4D249FE5F38DD13057D25BF94772B75969489562B9FF37AC76B5A9449985DB8008D3BD7AB883E25D47056151E4E94F17344B9B683DBF9EFF61
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f054e261520fc390ec098d_kraken_fav-icon.png
                                      Preview:.PNG........IHDR... ... .....D...... cHRM..z&..............u0...`..:....p..Q<....PLTE...................................................................../..&..)..1..(......................H............................................cM.\E.XA.YB.U=.U<.XA.XA.[E.bK.......r_.\E.YA.W@.W@.W@.W@.YA.\E.yf....[D.XA.W@.W@.XA.\D.......r^.YB.W@.YB.p[.......aJ.W@.W@.W@.XA.jU....iT.W?.W@.YB.kU.......XA.W@.ZC......ZC.W@.W@.]F.eP.XA.XA.gQ.ZC.[E.jU.XA.XA.jT.\E.W@.\E.YB.YB.X@.W@.W@.XA.W?.W@.YB.YB.W@.W@.XA.ZC.[D.XA.W@.W@.W@.W@.V?.XA.W@.mW.\E.W@.W@.bK.bL.W@.W@.\E.eN.W@.XA.T<....xg.[D.W?......W@.YB.r_.U<.T;.~m.\E.V>....W?.ZC.zi.T;....ZD.zi.V?....ZD.{i.......[D.{j.~m.\F.......W@.W?....X@.V>.|k.YC.W?....W@.YB.zh.V>.XA.YA.W@.[D.ZC.YB.ZC.YB.\E.W@.YB.hR.\F.ZB.]F...s`.]G.\F.]F.}i.m.]G.YB.\E.p\...^G.YA.[E.eP.......W@......\;....tRNS...................................................Dh....fA....E.....A..8...7...n.r.................|....J..T....en....G.K.......-?...7:..RF....+......5...........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2635), with no line terminators
                                      Category:downloaded
                                      Size (bytes):2638
                                      Entropy (8bit):5.389828971228459
                                      Encrypted:false
                                      SSDEEP:48:YNy4VT8Xzb1dvLgnC4iGba2oGoUb+WDiWN42OLth/1k6vz48:2y4ajbXvLTWbPb42OLthNk6L48
                                      MD5:0E33756EADC23123CEF576273D3590C8
                                      SHA1:D2F0398AC386FDCEB9FC81CD4EE19CFA1BAD8AD5
                                      SHA-256:F9310AFD331813C38EEEAE3121043B20DC82EB32A14FBF1E12762E29FB210312
                                      SHA-512:CFEABCBA0971B1F52A3B6BD0404EF79699DD1EC4935555D6053EEC3F5F78F2063A5FD949A11843F198CA5C75A6A2003692F72BF9F0842BE032C7D58EA9389130
                                      Malicious:false
                                      Reputation:low
                                      URL:https://krakenxlogine.webflow.io/
                                      Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Thu Aug 31 2023 09:03:24 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krakenxlogine.webflow.io" data-wf-page="64f052ec75e6a33325638190" data-wf-site="64f052ec75e6a33325638188"><head><meta charset="utf-8"/><title>Kraken Login | Battle-hardened at the highest levels of finance</title><meta content="Safeguard your crypto journey within Kraken&#x27;s institutional-grade security protocols tested and battle-hardened at the highest levels of finance. Threats have no avenue to reach your assets; Login now." name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/64f052ec75e6a33325638188/css/krakenxlogine.webflow.572421fe3.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"j
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                      Category:downloaded
                                      Size (bytes):37272
                                      Entropy (8bit):5.233047230412948
                                      Encrypted:false
                                      SSDEEP:768:oSh7f7A1ReqMrFyF54mkxWaIi1aUuF9ZlNF+FJFGFI9fmV/3P0mq1izJVmK:oSe1Req44UYcDoT/fC1k
                                      MD5:572421FE350EBFD11C3204EDDE606730
                                      SHA1:220F16B16D0021F09745CCA78A4235D26030B8BC
                                      SHA-256:B6AD4FA8D6CE1BC0A12A074D44DA88B90AA19DE4BDD50CDD1CD1E4E02BC6AE02
                                      SHA-512:15F9BF1380B1E63F3DE7544549C4BB51ACA3A1B05563D3B35675B26A9F33F2DD6E85F6664448EBC90AA8F75B88ED3E09DDADE554FFA9CCAA40E69702350C8F3B
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.prod.website-files.com/64f052ec75e6a33325638188/css/krakenxlogine.webflow.572421fe3.css
                                      Preview:html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: rgba(0, 0, 0, 0);.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..figure {. margin: 1em 40px;.}..hr {.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65451)
                                      Category:downloaded
                                      Size (bytes):89476
                                      Entropy (8bit):5.2896589255084425
                                      Encrypted:false
                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                      Malicious:false
                                      Reputation:low
                                      URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64f052ec75e6a33325638188
                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (21487)
                                      Category:downloaded
                                      Size (bytes):37393
                                      Entropy (8bit):5.445369188716833
                                      Encrypted:false
                                      SSDEEP:768:55p9L796k8g5gTT3dflN5GJrU8Nkl5RpN5wEWZpuOusJHA:55p9L796lg5s5cCl5R5
                                      MD5:24A563FF7F33A526F1C5D98A4724B161
                                      SHA1:0A17FF5052DB690E6B85B142CAF2A2B8A1209BE3
                                      SHA-256:42EBE676344CE06CD4DF40F82E6CE5D899BDE9A89691EF37E8F732CABB70E1DA
                                      SHA-512:32484047F3A150B4FB6681B9C41569207783713C1D0791D2F68BC975B01AE70F06E276F3AC194CE16A44C21E339F38DF500E9677A087C7FDB64F0B1AC0F63DD7
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.prod.website-files.com/64f052ec75e6a33325638188/js/webflow.24a563ff7.js
                                      Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function A(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var n=-1,i=t?t.l
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                      Category:dropped
                                      Size (bytes):1803
                                      Entropy (8bit):7.129101666906394
                                      Encrypted:false
                                      SSDEEP:48:hcTNXPBo0H4z2VWY9vXBq62+iqkGZb3EibGb:GVPBo0H4+WY9PBH2+dG
                                      MD5:C763D79F3F8DE580F4CFFC4F85E1C8A7
                                      SHA1:3773209D6CB7A01D00649991FA0EE37AB2371D08
                                      SHA-256:A86B9E7E6EC815173BB31632B6764D047F908230A997FD69E304D11F48DC6856
                                      SHA-512:0FE90289396FEA4D249FE5F38DD13057D25BF94772B75969489562B9FF37AC76B5A9449985DB8008D3BD7AB883E25D47056151E4E94F17344B9B683DBF9EFF61
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR... ... .....D...... cHRM..z&..............u0...`..:....p..Q<....PLTE...................................................................../..&..)..1..(......................H............................................cM.\E.XA.YB.U=.U<.XA.XA.[E.bK.......r_.\E.YA.W@.W@.W@.W@.YA.\E.yf....[D.XA.W@.W@.XA.\D.......r^.YB.W@.YB.p[.......aJ.W@.W@.W@.XA.jU....iT.W?.W@.YB.kU.......XA.W@.ZC......ZC.W@.W@.]F.eP.XA.XA.gQ.ZC.[E.jU.XA.XA.jT.\E.W@.\E.YB.YB.X@.W@.W@.XA.W?.W@.YB.YB.W@.W@.XA.ZC.[D.XA.W@.W@.W@.W@.V?.XA.W@.mW.\E.W@.W@.bK.bL.W@.W@.\E.eN.W@.XA.T<....xg.[D.W?......W@.YB.r_.U<.T;.~m.\E.V>....W?.ZC.zi.T;....ZD.zi.V?....ZD.{i.......[D.{j.~m.\F.......W@.W?....X@.V>.|k.YC.W?....W@.YB.zh.V>.XA.YA.W@.[D.ZC.YB.ZC.YB.\E.W@.YB.hR.\F.ZB.]F...s`.]G.\F.]F.}i.m.]G.YB.\E.p\...^G.YA.[E.eP.......W@......\;....tRNS...................................................Dh....fA....E.....A..8...7...n.r.................|....J..T....en....G.K.......-?...7:..RF....+......5...........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (830)
                                      Category:downloaded
                                      Size (bytes):835
                                      Entropy (8bit):5.181233311341157
                                      Encrypted:false
                                      SSDEEP:24:QJBVoztjQt8dmYfbidBHslgT1d1uawBATTuoBN2t2t2t2t2t2t2tomffffffo:kwQZdKlgJXwBAXuSNYYYYYYYomfffffA
                                      MD5:7F170BC17496F7F382D8927571EC12B6
                                      SHA1:3DAC6619727B9DBE37CDD15FB5AB521E6ACEB01C
                                      SHA-256:6649731FF7CFE9781D453121F871BE5E073E73B06E4094F2BB5FE62A36A2AD26
                                      SHA-512:D86C3579CBED265E7476DFDC93299B4129200D48649F57EE64572620B3959ADD11AFA58D4403393C59AE17FCA1438014FAE4830FE93BD485412F0FF82F499967
                                      Malicious:false
                                      Reputation:low
                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                      Preview:)]}'.["",["h1b visas","albuquerque dust storms","coffee creamer recalled","minnesota vikings jeff okudah","xbox game pass games","severance season finale","airplane crash honduras","amazon layoffs"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-6654845203601997429","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1280 x 753, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):131838
                                      Entropy (8bit):7.983691891965843
                                      Encrypted:false
                                      SSDEEP:3072:M0dEiFHIntBm2Cxi0FjyGtPNXRXayg2QyxnnChKCXf6BmHN:PEiyDm2CxiyyGHXvgbgnnCp5
                                      MD5:8A2FB5132A8BAF2C5B3F4D87281B0BDC
                                      SHA1:B1FE8384CA8FFA0599B1B65616222B96014414B6
                                      SHA-256:391D14665E214FB2755CC02880E22DA128273AB5C8C8B88806A4FE179E93E508
                                      SHA-512:5395502BA3B0B6F78D8D0D349A8458A784D03142D41308C7FD63861852639C0C5AA3D8D331ECFCC86FCA820D13007938770A4BB53C1DC9371FAB72D97821BA50
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f0571b538099ccedd5b161_Kraken--banner.png
                                      Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2023:07:13 12:56:38.U.....xIDATx^...`.e...oR[e.k....w.0`........yqw...L...l...i.....%.?...KzI.4i......9.\..~y.{\'.7.."""""""""JIn.7.......... ...........R...DDDDDDDDD)..@"""""""".... ........Q.c..........(.1.HDDDDDDDD....$""""""""Ja............0...........R...DDDDDDDDD)..@"""""""".... ........Q.c..........(.1.HDDDDDDDD....$""""""""Ja............0...........R...DDDDDDDDD)..@"""""""".... ........Q.c..........(.1.HDDDDDDDD....$""""""""Ja............0...........R...DDDDDDDDD)..@""""""""...:i.9^s.........b......0tx....B.....K....^y=@Yi......U.wf9~.Z..r5!.$....../Z...........w.,.rlG.{p{.6....^...*.fe.J7..@Rs.@Z^.4t..[...#r...y.<.._.....U.s6-..J.`_..l...+..........bp.]1rt.|.~.&|......).m.4.px..~b'L.r..~n.9.i..:.N.X....EM~....@""""""".(H-..n.%.Ux.uI...&..S.......^..:_..lc.E.*....C.../...&""""""".0..&.7=X..>..^Y..W.J.Y.g.....7...Y.X...._....+..I..;.c...&....{.&"""""
                                      No static file info

                                      Download Network PCAP: filteredfull

                                      • Total Packets: 207
                                      • 443 (HTTPS)
                                      • 80 (HTTP)
                                      • 53 (DNS)
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 19, 2025 13:39:56.051366091 CET49673443192.168.2.72.23.227.208
                                      Mar 19, 2025 13:39:56.051371098 CET49675443192.168.2.72.23.227.208
                                      Mar 19, 2025 13:39:56.055089951 CET49674443192.168.2.72.23.227.208
                                      Mar 19, 2025 13:39:58.807239056 CET4967680192.168.2.723.199.215.203
                                      Mar 19, 2025 13:39:58.807267904 CET49677443192.168.2.72.18.98.62
                                      Mar 19, 2025 13:40:03.002372980 CET49690443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:40:03.002415895 CET44349690216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:40:03.002475977 CET49690443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:40:03.002912998 CET49690443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:40:03.002928972 CET44349690216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:40:03.716664076 CET44349690216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:40:03.717076063 CET49690443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:40:03.719487906 CET49690443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:40:03.719497919 CET44349690216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:40:03.719739914 CET44349690216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:40:03.771796942 CET49690443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:40:04.243424892 CET49691443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.243474960 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.243690968 CET49691443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.244129896 CET49691443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.244128942 CET49692443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.244142056 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.244163990 CET44349692104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.244240999 CET49692443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.244384050 CET49692443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.244396925 CET44349692104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.773139000 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.773217916 CET49691443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.775727987 CET49691443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.775758982 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.776282072 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.776851892 CET49691443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.778695107 CET44349692104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.778774977 CET49692443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.779150009 CET49692443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.779160976 CET44349692104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.779447079 CET44349692104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.819257975 CET49692443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.824326038 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.982382059 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.982424021 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.982465029 CET49691443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.982492924 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.982506037 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:04.982563972 CET49691443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.983680964 CET49691443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:04.983704090 CET44349691104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:05.025429010 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.025481939 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.025562048 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.025599957 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.025629997 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.025680065 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.025841951 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.025861025 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.026268959 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.026282072 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.032136917 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:05.032170057 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:05.032382011 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:05.032530069 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:05.032540083 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:05.537458897 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.537626982 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.540591002 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.540611029 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.540977001 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.541289091 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.563066959 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.563153028 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.563617945 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.563632965 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.564004898 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.564275026 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.588330984 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.604330063 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.663985968 CET49673443192.168.2.72.23.227.208
                                      Mar 19, 2025 13:40:05.663997889 CET49675443192.168.2.72.23.227.208
                                      Mar 19, 2025 13:40:05.664019108 CET49674443192.168.2.72.23.227.208
                                      Mar 19, 2025 13:40:05.709486961 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.709517002 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.709547043 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.709562063 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.709589958 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.709611893 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.709639072 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.709639072 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.709659100 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.709677935 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.709709883 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.709709883 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.709721088 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.710402012 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.710511923 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.710520983 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.714386940 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.714477062 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.714504957 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.757280111 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.803775072 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.803814888 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.803842068 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.803862095 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.803946018 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.803946018 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.803966045 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.804187059 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.804326057 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.804337025 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.805268049 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.805303097 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.805330038 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.805356979 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.805372953 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.805397034 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.805413961 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.805416107 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.805416107 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.805433035 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.805450916 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.805525064 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.805619955 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.807403088 CET49693443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.807436943 CET44349693104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.837621927 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.837671995 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.837817907 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.837955952 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:05.837971926 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:05.840208054 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:05.840365887 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:05.841562033 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:05.841572046 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:05.841833115 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:05.842104912 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:05.888328075 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.138427019 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.138454914 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.138469934 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.138547897 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.138565063 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.138731956 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.186043024 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.186078072 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.186099052 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.186126947 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.186145067 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.186160088 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.186161995 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.186172962 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.186186075 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.186211109 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.186229944 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.186553955 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.186609030 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.186728954 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.186743021 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.227121115 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.227144003 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.241439104 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.241465092 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.241586924 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.241586924 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.241602898 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.241648912 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.242013931 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.242028952 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.242187023 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.242192984 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.242732048 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.280544043 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.283508062 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.283775091 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.283797979 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.283907890 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.283922911 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.283977032 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.284167051 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.284231901 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.284365892 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.284416914 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.284425020 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.284825087 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.284869909 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.284907103 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.284928083 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.284929991 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.284939051 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.284960985 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.285315037 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.285403967 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.285412073 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.285420895 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.285465002 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.286243916 CET49694443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.286262989 CET44349694104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.328018904 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.328047037 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.328185081 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.328185081 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.328196049 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.329061985 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.329653025 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.329668999 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.329755068 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.329765081 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.330224037 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.330539942 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.330609083 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.330629110 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.331547976 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.331557989 CET4434969552.222.232.39192.168.2.7
                                      Mar 19, 2025 13:40:06.331655025 CET49695443192.168.2.752.222.232.39
                                      Mar 19, 2025 13:40:06.381244898 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.416290045 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.416335106 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.416618109 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.416629076 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.572170019 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.572232962 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.572259903 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.572287083 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.572343111 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.572374105 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.572400093 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.572422028 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.572441101 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.572444916 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.572474957 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.572514057 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.572520971 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.572551012 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.573086977 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.573096037 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.576977968 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.577127934 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.577136993 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.622981071 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.673717022 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.673796892 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.673827887 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.673863888 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.673907042 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.673945904 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.673966885 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.673991919 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.674046040 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.674056053 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.674304008 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.674339056 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.674369097 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.674377918 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.674386024 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.674405098 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.674969912 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.675012112 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.675019979 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.675031900 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.675093889 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.675122023 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.675133944 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.675139904 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.675159931 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.675955057 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.675983906 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.675997019 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.676004887 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.676048040 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.676126003 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.676131964 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.679075003 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.717786074 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.753619909 CET49690443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:40:06.760731936 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.760749102 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.763602018 CET49698443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.763643980 CET44349698104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.763708115 CET49698443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.763900042 CET49698443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.763911963 CET44349698104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.775368929 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.775449038 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.775480986 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.775505066 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.775513887 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.775559902 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.775567055 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.775603056 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.775614977 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.775652885 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.775664091 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.775670052 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.775695086 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.775716066 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.775719881 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.776492119 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.776541948 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.776549101 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.776597023 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.776798964 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.776851892 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.777002096 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.777045965 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.777054071 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.777060032 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.777097940 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.777760983 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.777813911 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.777945995 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.777978897 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.777997971 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.778004885 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.778031111 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.778048992 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.778742075 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.778805017 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.778861046 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.778913021 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.778940916 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.779015064 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.796345949 CET44349690216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:40:06.819713116 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.819787025 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.877342939 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.877405882 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.877789974 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.877830982 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.877849102 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.877862930 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.877876997 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.877886057 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.877909899 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.877929926 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.877937078 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.877959967 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.878374100 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.878415108 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.878421068 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.878458977 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.878463984 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.878485918 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.878585100 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.879154921 CET49697443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:06.879173040 CET44349697104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:06.975812912 CET44349690216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:40:06.978246927 CET44349690216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:40:06.978312016 CET49690443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:40:06.985843897 CET49690443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:40:06.985884905 CET44349690216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:40:07.474688053 CET44349698104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:07.475070000 CET49698443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:07.475091934 CET44349698104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:07.475353956 CET49698443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:07.475359917 CET44349698104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:07.666266918 CET44349698104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:07.666433096 CET44349698104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:07.666476965 CET49698443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:07.666490078 CET44349698104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:07.666555882 CET44349698104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:07.666604996 CET49698443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:07.669030905 CET49698443192.168.2.7104.18.161.117
                                      Mar 19, 2025 13:40:07.669050932 CET44349698104.18.161.117192.168.2.7
                                      Mar 19, 2025 13:40:07.690840006 CET49699443192.168.2.7104.18.160.117
                                      Mar 19, 2025 13:40:07.690888882 CET44349699104.18.160.117192.168.2.7
                                      Mar 19, 2025 13:40:07.691035032 CET49699443192.168.2.7104.18.160.117
                                      Mar 19, 2025 13:40:07.691201925 CET49699443192.168.2.7104.18.160.117
                                      Mar 19, 2025 13:40:07.691215992 CET44349699104.18.160.117192.168.2.7
                                      Mar 19, 2025 13:40:08.213706017 CET44349699104.18.160.117192.168.2.7
                                      Mar 19, 2025 13:40:08.213787079 CET49699443192.168.2.7104.18.160.117
                                      Mar 19, 2025 13:40:08.214482069 CET49699443192.168.2.7104.18.160.117
                                      Mar 19, 2025 13:40:08.214490891 CET44349699104.18.160.117192.168.2.7
                                      Mar 19, 2025 13:40:08.214718103 CET44349699104.18.160.117192.168.2.7
                                      Mar 19, 2025 13:40:08.215090990 CET49699443192.168.2.7104.18.160.117
                                      Mar 19, 2025 13:40:08.260318041 CET44349699104.18.160.117192.168.2.7
                                      Mar 19, 2025 13:40:08.378643036 CET44349699104.18.160.117192.168.2.7
                                      Mar 19, 2025 13:40:08.378694057 CET44349699104.18.160.117192.168.2.7
                                      Mar 19, 2025 13:40:08.378739119 CET44349699104.18.160.117192.168.2.7
                                      Mar 19, 2025 13:40:08.378753901 CET49699443192.168.2.7104.18.160.117
                                      Mar 19, 2025 13:40:08.378796101 CET49699443192.168.2.7104.18.160.117
                                      Mar 19, 2025 13:40:08.379596949 CET49699443192.168.2.7104.18.160.117
                                      Mar 19, 2025 13:40:08.379616976 CET44349699104.18.160.117192.168.2.7
                                      Mar 19, 2025 13:40:16.415133953 CET4970280192.168.2.7216.58.212.131
                                      Mar 19, 2025 13:40:16.419795036 CET8049702216.58.212.131192.168.2.7
                                      Mar 19, 2025 13:40:16.420020103 CET4970280192.168.2.7216.58.212.131
                                      Mar 19, 2025 13:40:16.420020103 CET4970280192.168.2.7216.58.212.131
                                      Mar 19, 2025 13:40:16.424633980 CET8049702216.58.212.131192.168.2.7
                                      Mar 19, 2025 13:40:17.100112915 CET8049702216.58.212.131192.168.2.7
                                      Mar 19, 2025 13:40:17.106297970 CET4970280192.168.2.7216.58.212.131
                                      Mar 19, 2025 13:40:17.111114025 CET8049702216.58.212.131192.168.2.7
                                      Mar 19, 2025 13:40:17.300482988 CET8049702216.58.212.131192.168.2.7
                                      Mar 19, 2025 13:40:17.348718882 CET4970280192.168.2.7216.58.212.131
                                      Mar 19, 2025 13:40:19.673609018 CET44349692104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:19.673688889 CET44349692104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:19.673871994 CET49692443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:19.992789030 CET49692443192.168.2.7104.18.36.248
                                      Mar 19, 2025 13:40:19.992826939 CET44349692104.18.36.248192.168.2.7
                                      Mar 19, 2025 13:40:26.036300898 CET49671443192.168.2.7204.79.197.203
                                      Mar 19, 2025 13:40:26.348452091 CET49671443192.168.2.7204.79.197.203
                                      Mar 19, 2025 13:40:26.957791090 CET49671443192.168.2.7204.79.197.203
                                      Mar 19, 2025 13:40:28.161794901 CET49671443192.168.2.7204.79.197.203
                                      Mar 19, 2025 13:40:30.567864895 CET49671443192.168.2.7204.79.197.203
                                      Mar 19, 2025 13:40:34.605619907 CET49678443192.168.2.720.189.173.15
                                      Mar 19, 2025 13:40:34.916069031 CET49678443192.168.2.720.189.173.15
                                      Mar 19, 2025 13:40:35.369213104 CET49671443192.168.2.7204.79.197.203
                                      Mar 19, 2025 13:40:35.525474072 CET49678443192.168.2.720.189.173.15
                                      Mar 19, 2025 13:40:36.740967989 CET49678443192.168.2.720.189.173.15
                                      Mar 19, 2025 13:40:39.146612883 CET49678443192.168.2.720.189.173.15
                                      Mar 19, 2025 13:40:42.012497902 CET5316353192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:42.017131090 CET53531631.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:42.017208099 CET5316353192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:42.017246008 CET5316353192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:42.022479057 CET53531631.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:42.513873100 CET53531631.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:42.518853903 CET5316353192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:42.525937080 CET53531631.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:42.526046991 CET5316353192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:43.958097935 CET49678443192.168.2.720.189.173.15
                                      Mar 19, 2025 13:40:44.973721981 CET49671443192.168.2.7204.79.197.203
                                      Mar 19, 2025 13:40:53.568222046 CET49678443192.168.2.720.189.173.15
                                      Mar 19, 2025 13:41:03.053505898 CET53169443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:41:03.053601027 CET44353169216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:41:03.053726912 CET53169443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:41:03.054056883 CET53169443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:41:03.054085970 CET44353169216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:41:03.739523888 CET44353169216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:41:03.739989996 CET53169443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:41:03.740056038 CET44353169216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:41:13.636693001 CET44353169216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:41:13.636755943 CET44353169216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:41:13.636873960 CET53169443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:41:13.991430998 CET53169443192.168.2.7216.58.206.68
                                      Mar 19, 2025 13:41:13.991473913 CET44353169216.58.206.68192.168.2.7
                                      Mar 19, 2025 13:41:17.849221945 CET4970280192.168.2.7216.58.212.131
                                      Mar 19, 2025 13:41:17.854917049 CET8049702216.58.212.131192.168.2.7
                                      Mar 19, 2025 13:41:17.855021954 CET4970280192.168.2.7216.58.212.131
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 19, 2025 13:39:58.889122009 CET53501591.1.1.1192.168.2.7
                                      Mar 19, 2025 13:39:59.590712070 CET53543171.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:00.633969069 CET53645851.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:00.893541098 CET53496551.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:02.992784977 CET5735153192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:02.993181944 CET6347653192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:03.000313044 CET53634761.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:03.000673056 CET53573511.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:04.231283903 CET6454653192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:04.231283903 CET5691053192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:04.242031097 CET53645461.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:04.242516994 CET53569101.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:05.017355919 CET5049653192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:05.017688036 CET5427953192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:05.018237114 CET5509453192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:05.018450022 CET6136553192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:05.024301052 CET53542791.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:05.024992943 CET53504961.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:05.025203943 CET53613651.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:05.030637026 CET53550941.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:07.677114010 CET6018153192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:07.677277088 CET6376753192.168.2.71.1.1.1
                                      Mar 19, 2025 13:40:07.684978962 CET53637671.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:07.690258026 CET53601811.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:17.997100115 CET53653921.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:36.953382015 CET53576691.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:42.011941910 CET53581941.1.1.1192.168.2.7
                                      Mar 19, 2025 13:40:58.379909992 CET53625171.1.1.1192.168.2.7
                                      Mar 19, 2025 13:41:01.935899019 CET53542551.1.1.1192.168.2.7
                                      Mar 19, 2025 13:41:31.342881918 CET138138192.168.2.7192.168.2.255
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Mar 19, 2025 13:40:02.992784977 CET192.168.2.71.1.1.10xcab0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:02.993181944 CET192.168.2.71.1.1.10x3b8Standard query (0)www.google.com65IN (0x0001)false
                                      Mar 19, 2025 13:40:04.231283903 CET192.168.2.71.1.1.10x50a0Standard query (0)krakenxlogine.webflow.ioA (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:04.231283903 CET192.168.2.71.1.1.10xfce1Standard query (0)krakenxlogine.webflow.io65IN (0x0001)false
                                      Mar 19, 2025 13:40:05.017355919 CET192.168.2.71.1.1.10xf911Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:05.017688036 CET192.168.2.71.1.1.10x5ffdStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                      Mar 19, 2025 13:40:05.018237114 CET192.168.2.71.1.1.10xf034Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:05.018450022 CET192.168.2.71.1.1.10x77a3Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                      Mar 19, 2025 13:40:07.677114010 CET192.168.2.71.1.1.10x4b5aStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:07.677277088 CET192.168.2.71.1.1.10x89a2Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Mar 19, 2025 13:40:03.000313044 CET1.1.1.1192.168.2.70x3b8No error (0)www.google.com65IN (0x0001)false
                                      Mar 19, 2025 13:40:03.000673056 CET1.1.1.1192.168.2.70xcab0No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:04.242031097 CET1.1.1.1192.168.2.70x50a0No error (0)krakenxlogine.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:04.242031097 CET1.1.1.1192.168.2.70x50a0No error (0)krakenxlogine.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:04.242516994 CET1.1.1.1192.168.2.70xfce1No error (0)krakenxlogine.webflow.io65IN (0x0001)false
                                      Mar 19, 2025 13:40:05.024301052 CET1.1.1.1192.168.2.70x5ffdNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                      Mar 19, 2025 13:40:05.024992943 CET1.1.1.1192.168.2.70xf911No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:05.024992943 CET1.1.1.1192.168.2.70xf911No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:05.030637026 CET1.1.1.1192.168.2.70xf034No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:05.030637026 CET1.1.1.1192.168.2.70xf034No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:05.030637026 CET1.1.1.1192.168.2.70xf034No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:05.030637026 CET1.1.1.1192.168.2.70xf034No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:07.684978962 CET1.1.1.1192.168.2.70x89a2No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                      Mar 19, 2025 13:40:07.690258026 CET1.1.1.1192.168.2.70x4b5aNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                      Mar 19, 2025 13:40:07.690258026 CET1.1.1.1192.168.2.70x4b5aNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                      • krakenxlogine.webflow.io
                                        • cdn.prod.website-files.com
                                        • d3e54v103j8qbb.cloudfront.net
                                      • www.google.com
                                      • c.pki.goog
                                      Session IDSource IPSource PortDestination IPDestination Port
                                      0192.168.2.749702216.58.212.13180
                                      TimestampBytes transferredDirectionData
                                      Mar 19, 2025 13:40:16.420020103 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                      Cache-Control: max-age = 3000
                                      Connection: Keep-Alive
                                      Accept: */*
                                      If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                      User-Agent: Microsoft-CryptoAPI/10.0
                                      Host: c.pki.goog
                                      Mar 19, 2025 13:40:17.100112915 CET223INHTTP/1.1 304 Not Modified
                                      Date: Wed, 19 Mar 2025 11:55:52 GMT
                                      Expires: Wed, 19 Mar 2025 12:45:52 GMT
                                      Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                      Cache-Control: public, max-age=3000
                                      Vary: Accept-Encoding
                                      Age: 2665
                                      Mar 19, 2025 13:40:17.106297970 CET200OUTGET /r/r4.crl HTTP/1.1
                                      Cache-Control: max-age = 3000
                                      Connection: Keep-Alive
                                      Accept: */*
                                      If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                      User-Agent: Microsoft-CryptoAPI/10.0
                                      Host: c.pki.goog
                                      Mar 19, 2025 13:40:17.300482988 CET223INHTTP/1.1 304 Not Modified
                                      Date: Wed, 19 Mar 2025 11:57:29 GMT
                                      Expires: Wed, 19 Mar 2025 12:47:29 GMT
                                      Age: 2568
                                      Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                      Cache-Control: public, max-age=3000
                                      Vary: Accept-Encoding


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.749691104.18.36.2484432004C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-19 12:40:04 UTC674OUTGET / HTTP/1.1
                                      Host: krakenxlogine.webflow.io
                                      Connection: keep-alive
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-19 12:40:04 UTC809INHTTP/1.1 200 OK
                                      Date: Wed, 19 Mar 2025 12:40:04 GMT
                                      Content-Type: text/html
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      CF-Ray: 922d09467a9e42d4-EWR
                                      CF-Cache-Status: HIT
                                      Age: 176221
                                      Last-Modified: Tue, 11 Mar 2025 12:31:24 GMT
                                      content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                      surrogate-control: max-age=2147483647
                                      surrogate-key: krakenxlogine.webflow.io 64f052ec75e6a33325638188 pageId:64f052ec75e6a33325638190
                                      x-lambda-id: e796bde4-155f-4447-8716-1c6fd10ae7db
                                      vary: Accept-Encoding
                                      Set-Cookie: _cfuvid=AGPFcdLKkxJxMIlgu3e9eol5dIG.rTYQH5FV3yz7W3g-1742388004924-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                      Server: cloudflare
                                      alt-svc: h3=":443"; ma=86400
                                      2025-03-19 12:40:04 UTC560INData Raw: 61 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 54 68 75 20 41 75 67 20 33 31 20 32 30 32 33 20 30 39 3a 30 33 3a 32 34 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6b 72 61 6b 65 6e 78 6c 6f 67 69 6e 65 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 34 66 30 35 32 65 63 37 35 65 36 61 33 33 33 32 35 36 33 38 31 39 30
                                      Data Ascii: a4e<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Thu Aug 31 2023 09:03:24 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krakenxlogine.webflow.io" data-wf-page="64f052ec75e6a33325638190
                                      2025-03-19 12:40:04 UTC1369INData Raw: 66 20 66 69 6e 61 6e 63 65 2e 20 54 68 72 65 61 74 73 20 68 61 76 65 20 6e 6f 20 61 76 65 6e 75 65 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 61 73 73 65 74 73 3b 20 4c 6f 67 69 6e 20 6e 6f 77 2e 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 66 6c 6f 77 22 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 66 30 35 32 65 63 37
                                      Data Ascii: f finance. Threats have no avenue to reach your assets; Login now." name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/64f052ec7
                                      2025-03-19 12:40:04 UTC716INData Raw: 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 66 30 35 32 65 63 37 35 65 36 61 33 33 33 32 35 36 33 38 31 38 38 2f 36 34 66 30 35 37 31 62 35 33 38 30 39 39 63 63 65 64 64 35 62 31 36 31 5f 4b 72 61 6b 65 6e 2d 2d 62 61 6e 6e 65 72 2d 70 2d 31 30 38 30 2e 70 6e 67 20 31 30 38 30 77 2c 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 66 30 35 32 65 63 37 35 65 36 61 33 33 33 32 35 36 33 38 31 38 38 2f 36 34 66 30 35 37 31 62 35 33 38 30 39 39 63 63 65 64 64 35 62 31 36 31 5f 4b 72 61 6b 65 6e 2d 2d 62 61 6e 6e 65 72 2e 70 6e 67 20 31 32 38 30 77 22 2f 3e 3c 2f 61 3e 3c 68 31 20 63 6c 61 73 73 3d 22 68 65 61 64 69 6e 67 22 3e 3c 62 72 2f 3e 26 71 75 6f 74 3b 4b 72 61 6b
                                      Data Ascii: od.website-files.com/64f052ec75e6a33325638188/64f0571b538099ccedd5b161_Kraken--banner-p-1080.png 1080w, https://cdn.prod.website-files.com/64f052ec75e6a33325638188/64f0571b538099ccedd5b161_Kraken--banner.png 1280w"/></a><h1 class="heading"><br/>&quot;Krak
                                      2025-03-19 12:40:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.749693104.18.161.1174432004C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-19 12:40:05 UTC653OUTGET /64f052ec75e6a33325638188/css/krakenxlogine.webflow.572421fe3.css HTTP/1.1
                                      Host: cdn.prod.website-files.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: text/css,*/*;q=0.1
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: style
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://krakenxlogine.webflow.io/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-19 12:40:05 UTC657INHTTP/1.1 200 OK
                                      Date: Wed, 19 Mar 2025 12:40:05 GMT
                                      Content-Type: text/css
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      x-amz-id-2: G/ZqhXEniKlcou9dBhRIIrQDd5dgHbOiAwuvFZLFRHGGktrmIqyEGx46+0BHAWI63mhv50NA/Ca7AGffB394FN8NojvgipYB3LxJriUAEnk=
                                      x-amz-request-id: WN7128M17W9T3MX5
                                      Last-Modified: Thu, 31 Aug 2023 09:03:25 GMT
                                      ETag: W/"cb641d972748bb6991a08aa7da6d3f31"
                                      x-amz-server-side-encryption: AES256
                                      Cache-Control: max-age=84600, must-revalidate
                                      x-amz-version-id: 0dnDfeSKzMTQNWwlvB6DcjG.3n.vzODd
                                      CF-Cache-Status: HIT
                                      Age: 8796
                                      Access-Control-Allow-Origin: *
                                      Server: cloudflare
                                      CF-RAY: 922d094b3f17c354-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2025-03-19 12:40:05 UTC712INData Raw: 37 64 32 31 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                      Data Ascii: 7d21html { -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                      2025-03-19 12:40:05 UTC1369INData Raw: 72 6f 75 6e 64 3a 20 23 66 66 30 3b 0a 7d 0a 0a 73 6d 61 6c 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d
                                      Data Ascii: round: #ff0;}small { font-size: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}
                                      2025-03-19 12:40:05 UTC1369INData Raw: 37 35 65 6d 3b 0a 7d 0a 0a 6c 65 67 65 6e 64 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 6f 70 74 67 72 6f 75 70 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c
                                      Data Ascii: 75em;}legend { border: 0; padding: 0;}textarea { overflow: auto;}optgroup { font-weight: bold;}table { border-collapse: collapse; border-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url
                                      2025-03-19 12:40:05 UTC1369INData Raw: 58 48 67 45 58 46 68 55 55 42 77 34 42 42 77 59 6a 4e 54 49 33 50 67 45 33 4e 6a 55 30 4a 79 34 42 4a 79 59 6a 4d 53 49 48 44 67 45 48 42 68 55 55 46 78 34 42 46 78 59 7a 41 67 42 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 41 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 5a 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63
                                      Data Ascii: XHgEXFhUUBw4BBwYjNTI3PgE3NjU0Jy4BJyYjMSIHDgEHBhUUFx4BFxYzAgBqXV6LKCgoKIteXWpqXV6LKCgoKIteXWpVSktvICEhIG9LSlVVSktvICEhIG9LSlVAKCiLXl1qal1eiygoKCiLXl1qal1eiygoZiEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAc
                                      2025-03-19 12:40:05 UTC1369INData Raw: 41 43 41 41 53 51 42 6a 41 47 38 41 54 51 42 76 41 47 38 41 62 67 41 75 41 41 41 41 41 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 3d 3d 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 77 2d 69 63 6f 6e 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b
                                      Data Ascii: ACAASQBjAG8ATQBvAG8AbgAuAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==") format("truetype"); font-weight: normal; font-style: normal;}[class^="w-icon-"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webk
                                      2025-03-19 12:40:05 UTC1369INData Raw: 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62
                                      Data Ascii: oth;}.w-hidden { display: none;}.w-button { color: #fff; line-height: inherit; cursor: pointer; background-color: #3898ec; border: 0; border-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-b
                                      2025-03-19 12:40:05 UTC1369INData Raw: 20 61 75 74 6f 3b 0a 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 2c 20 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78
                                      Data Ascii: auto; left: auto; right: auto; overflow: visible; transform: none;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px rgba(0, 0, 0, .1), 0 1px 3px rgba(0, 0, 0, .1); visibility: visible !important; z-index
                                      2025-03-19 12:40:05 UTC1369INData Raw: 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 0a 68 36 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70
                                      Data Ascii: top: 10px; font-size: 14px; line-height: 20px;}h6 { margin-top: 10px; font-size: 12px; line-height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20p
                                      2025-03-19 12:40:05 UTC1369INData Raw: 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63
                                      Data Ascii: %; height: 38px; color: #333; vertical-align: middle; background-color: #fff; border: 1px solid #ccc; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input:-moz-placeholder, .w-selec
                                      2025-03-19 12:40:05 UTC1369INData Raw: 61 3a 20 31 20 2f 20 31 20 2f 20 32 20 2f 20 32 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 30 20 30 20 2d 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 6e 70 75 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 2e 31 70 78 3b
                                      Data Ascii: a: 1 / 1 / 2 / 2; display: table;}.w-radio:after { clear: both;}.w-radio-input { float: left; margin: 3px 0 0 -20px; line-height: normal;}.w-file-upload { margin-bottom: 10px; display: block;}.w-file-upload-input { width: .1px;


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.749694104.18.161.1174432004C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-19 12:40:05 UTC623OUTGET /64f052ec75e6a33325638188/js/webflow.24a563ff7.js HTTP/1.1
                                      Host: cdn.prod.website-files.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://krakenxlogine.webflow.io/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-19 12:40:06 UTC621INHTTP/1.1 200 OK
                                      Date: Wed, 19 Mar 2025 12:40:06 GMT
                                      Content-Type: text/javascript
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      x-amz-id-2: m07+00FpuQqnQxgehAe258hJyeERrqWIZotHflJU563inXjtUa9MH3upU6ihTCrEFfqONdh7wOw=
                                      x-amz-request-id: WN759ZT47MS7NGWV
                                      Last-Modified: Thu, 31 Aug 2023 09:03:25 GMT
                                      ETag: W/"a505becc886cdcc871c41d1db25b1402"
                                      x-amz-server-side-encryption: AES256
                                      Cache-Control: max-age=84600, must-revalidate
                                      x-amz-version-id: O0W31EjjTzKbulJTLLLi7Q.2TU1s6hik
                                      CF-Cache-Status: HIT
                                      Access-Control-Allow-Origin: *
                                      Server: cloudflare
                                      CF-RAY: 922d094e0bf5c345-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2025-03-19 12:40:06 UTC748INData Raw: 37 64 34 35 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                      Data Ascii: 7d45/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                      2025-03-19 12:40:06 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 52 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2d 31 2c 69 3d 74 3f
                                      Data Ascii: unction R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var n=-1,i=t?
                                      2025-03-19 12:40:06 UTC1369INData Raw: 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20 30 2e 35 31 35 2c 20 30 2e 39 35 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c
                                      Data Ascii: ier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030, 0.515, 0.955)",function(t,n,i,
                                      2025-03-19 12:40:06 UTC1369INData Raw: 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 34 35 2c 20 30 2e 30 35 30 2c 20 30 2e 35 35 30 2c 20 30 2e 39 35 30 29 22
                                      Data Ascii: 0, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezier(0.445, 0.050, 0.550, 0.950)"
                                      2025-03-19 12:40:06 UTC1369INData Raw: 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65 2d 69 6e 2d 62 61 63 6b 22 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 30 30 2c
                                      Data Ascii: s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease-in-back":"cubic-bezier(0.600,
                                      2025-03-19 12:40:06 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 58 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 58 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 58 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 77 2c 4f 29 7b 76 61 72 20 59 3d
                                      Data Ascii: ;return t&&h.bind?t.bind(X):function(n){X.setTimeout(n,16)}}(),ct=y.now=function(){var t=X.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(function(t){function n(w,O){var Y=
                                      2025-03-19 12:40:06 UTC1369INData Raw: 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28 29 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 69 66 28 74 68 69 73 2e 74 69 6d 65
                                      Data Ascii: duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then().")}function o(){if(this.time
                                      2025-03-19 12:40:06 UTC1369INData Raw: 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 59 3d 30 3b 4e 3e 59 3b 59 2b 2b 29 77 2e 61 70 70 6c
                                      Data Ascii: w.stop()}function Tt(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children.length;for(Y=0;N>Y;Y++)w.appl
                                      2025-03-19 12:40:06 UTC1369INData Raw: 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 6d 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 52 28 6d 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 6d 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 52 28 6d 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 74 68 69 73 2e 64 65 6c 61 79 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 2c 74 68
                                      Data Ascii: this.el=o[0];var c=m[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=R(m[1],this.duration,s.duration),this.ease=i(m[2],this.ease,s.ease),this.delay=R(m[3],this.delay,s.delay),this.span=this.duration+this.delay,this.active=!1,th
                                      2025-03-19 12:40:06 UTC1369INData Raw: 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6d 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 63 26 26 6f 2e 72 65 70 6c 61 63 65 28 7a 2c 22 22 29 3d 3d 3d 22 22 29
                                      Data Ascii: extStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,m){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(m){case f:if(K)return o;if(c&&o.replace(z,"")==="")


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.74969552.222.232.394432004C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-19 12:40:05 UTC646OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64f052ec75e6a33325638188 HTTP/1.1
                                      Host: d3e54v103j8qbb.cloudfront.net
                                      Connection: keep-alive
                                      Origin: https://krakenxlogine.webflow.io
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://krakenxlogine.webflow.io/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-19 12:40:06 UTC551INHTTP/1.1 200 OK
                                      Content-Type: application/javascript
                                      Content-Length: 89476
                                      Connection: close
                                      Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                      Accept-Ranges: bytes
                                      Server: AmazonS3
                                      Date: Wed, 19 Mar 2025 00:14:30 GMT
                                      Cache-Control: max-age=84600, must-revalidate
                                      Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                      Via: 1.1 c9499008aa7e1acd11e9fbc171281d82.cloudfront.net (CloudFront)
                                      Age: 44738
                                      Access-Control-Allow-Origin: *
                                      X-Cache: Hit from cloudfront
                                      X-Amz-Cf-Pop: FRA56-P4
                                      X-Amz-Cf-Id: fCgcIcHGla2m2jkDcVOanqeDpmuLJ7sVEnq_BM9I7rjRwGJAgvta0Q==
                                      2025-03-19 12:40:06 UTC15833INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                      Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                      2025-03-19 12:40:06 UTC16384INData Raw: 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26
                                      Data Ascii: ntNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&
                                      2025-03-19 12:40:06 UTC16384INData Raw: 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61
                                      Data Ascii: l?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a
                                      2025-03-19 12:40:06 UTC16384INData Raw: 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20
                                      Data Ascii: ibute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                      2025-03-19 12:40:06 UTC16384INData Raw: 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f
                                      Data Ascii: peeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.o
                                      2025-03-19 12:40:06 UTC8107INData Raw: 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65
                                      Data Ascii: is.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpReque


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.749697104.18.161.1174432004C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-19 12:40:06 UTC703OUTGET /64f052ec75e6a33325638188/64f0571b538099ccedd5b161_Kraken--banner.png HTTP/1.1
                                      Host: cdn.prod.website-files.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://krakenxlogine.webflow.io/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-19 12:40:06 UTC708INHTTP/1.1 200 OK
                                      Date: Wed, 19 Mar 2025 12:40:06 GMT
                                      Content-Type: image/png
                                      Content-Length: 202364
                                      Connection: close
                                      x-amz-id-2: 8yiJkHBxh7DcTNjQClJdZoEeinrW4OkJ85aHzafJkW8ngUNbzMiaWHHD6kH/546py2AxMYflqjikCQBJCI2LN02NCwAk899MBkOQQj8fE+I=
                                      x-amz-request-id: 7WJ0M1SFS279K81J
                                      Last-Modified: Thu, 31 Aug 2023 09:02:22 GMT
                                      ETag: "14175b49709b7562f2d3b1dc1924e4e4"
                                      x-amz-storage-class: INTELLIGENT_TIERING
                                      x-amz-server-side-encryption: AES256
                                      Cache-Control: max-age=31536000, must-revalidate
                                      x-amz-version-id: wAE1m44JlJbTd3jnNmpWhNf5mazlSboV
                                      CF-Cache-Status: HIT
                                      Accept-Ranges: bytes
                                      Access-Control-Allow-Origin: *
                                      Server: cloudflare
                                      CF-RAY: 922d095088530caa-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2025-03-19 12:40:06 UTC661INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 00 00 00 02 f1 08 06 00 00 00 03 8d 0b c5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 21 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 32 30 32 33 3a 30 37 3a 31 33 20 31 32 3a 35 36 3a 33 38 88 55 e6 06 00 00 ff 78 49 44 41 54 78 5e ec dd 05 60 1b 65 ff 07 f0 6f 52 5b 65 ee 6b e7 83 b1 0d 19 0c 77 18 30 60 b8 db 8b bb bb bd b8 bb fc 79 71 77 1f 0c 1d 4c 18 0c 06 6c c0 86 8c 69 e7 2e dd da d5 25 f9 3f bf e7 ee 92 4b 7a 49 93 34 69 d3 f4 fb e9 9e f5 ee 39 bf 5c 9a e7 7e 79 9e 7b 5c 27 ed 37 c7 0b 22 22 22 22 22 22 22 22 22 4a 49 6e f3 37 11 11 11 11 11 11 11 11 11 a5 20 06 00 89
                                      Data Ascii: PNGIHDRsRGBgAMAapHYsod!tEXtCreation Time2023:07:13 12:56:38UxIDATx^`eoR[ekw0`yqwLli.%?KzI4i9\~y{\'7"""""""""JIn7
                                      2025-03-19 12:40:06 UTC1369INData Raw: 5a 8a 8a 72 35 21 09 24 db f9 0a 96 ec e7 2f 5a 0c 00 12 11 11 11 11 11 11 11 c5 a8 77 ff 2c 1c 72 6c 47 ec 7b 70 7b fc 36 b5 14 ff fc 5e 86 85 f3 2a b1 66 65 0d 4a 37 d7 e9 40 52 73 90 40 5a 5e db 34 74 ef 95 81 01 5b b6 c1 d6 23 72 b1 e3 ee 79 98 3c ae 18 5f 7f bc 11 cb 16 55 99 73 36 2d fb f9 4a 96 60 5f a4 e4 b5 6c ee f3 17 2b 06 00 89 88 88 88 88 88 88 88 62 70 ea 85 5d 31 72 74 07 7c fe 7e 11 26 7c be 09 9b 8b eb cc 29 c9 a9 6d fb 34 1c 70 78 07 1c 7e 62 27 4c fc 72 13 de 7e 6e 9d 39 a5 69 c8 f9 3a ec 84 4e e6 58 cb f6 c5 07 45 4d 7e fe 1a 83 01 40 22 22 22 22 22 22 22 a2 28 48 2d b6 8b 6e e8 81 25 85 55 78 e7 85 75 49 1f f8 0b 26 81 c0 53 ce ef 8a be 03 b3 f0 ec 83 ab 13 5e 9b cd 3a 5f fd b7 6c 63 e6 a4 86 45 f3 2a 9b e4 fc c5 43 da d6 fd 2f bd c3
                                      Data Ascii: Zr5!$/Zw,rlG{p{6^*feJ7@Rs@Z^4t[#ry<_Us6-J`_l+bp]1rt|~&|)m4px~b'Lr~n9i:NXEM~@"""""""(H-n%UxuI&S^:_lcE*C/
                                      2025-03-19 12:40:06 UTC1369INData Raw: da ab a5 f5 f6 1b 0d 39 36 39 46 39 d6 c6 8a c7 3a 5a aa 64 3d f6 a4 0e 00 4a 93 df 1b 1f 2c f0 05 b2 a2 25 cb 5f 74 63 4f 8c 3e 3e fa 93 2f 35 e7 2e be a9 a7 2f f8 f7 f1 1b 1b f0 ca 13 6b 42 06 ff c4 36 23 8c da 71 6f 3c bd 16 17 1d 57 88 b7 9e 5b 87 8f 5e 5f af 9b cf 8a 1d 76 cb d5 41 34 21 cf 2b 7c f2 ae 95 28 2f f3 e8 71 8b 04 ce be fd 74 13 de 7a c6 ff ad c2 90 ed c2 d7 ba b3 93 9a 8a d7 de 9b af 6b f6 09 59 df fd d7 2f c3 cc 69 46 10 d2 a2 6b 08 de da d3 57 93 f2 df 99 e5 b8 f2 3f 8b f0 cd 27 1b 75 6d 41 a9 99 28 cf 16 94 e6 bc 37 9d bf c4 f7 5c bf ac 36 6e 9c 74 6e e8 9a 7b f2 5c 42 39 a6 3b af 5c 8a 0f 5f 5d 8f b5 ab fc 4d 93 a7 fd b0 19 f7 df b0 dc 1c 33 6c b7 53 ae 39 44 4d ee b8 de 78 79 d2 60 bc fb 59 6f 8c 36 b3 5a 25 9e 87 00 e7 bf a6 ce 85
                                      Data Ascii: 969F9:Zd=J,%_tcO>>/5./kB6#qo<W[^_vA4!+|(/qtzkY/iFkW?'umA(7\6ntn{\B9;\_]M3lS9DMxy`Yo6Z%
                                      2025-03-19 12:40:06 UTC1369INData Raw: f9 e1 de f8 df 7b 03 f1 f2 e7 5b e8 7d 8d 94 74 f8 31 68 48 1b 73 cc 70 70 98 e5 3b 75 4d d7 3d 26 5b 76 d9 ab 2d 8e 3b a3 4b 83 c9 5e 5b af b3 5a 87 c5 5e 43 b1 78 53 c3 55 a2 ed 81 57 97 9b 01 c0 c8 48 cd 17 ff 87 86 11 ac 2a c2 3d 6f 18 c1 ad fc 83 e5 e6 b3 bd 51 c3 6a 69 31 ce b9 ba 48 2f 25 72 86 e7 d8 6a d1 84 ab d5 24 41 82 a0 1a 37 72 13 1b f4 6c 3c fb fa 24 d8 72 da 70 fb 7b a4 a5 d4 d0 c9 c4 b0 80 fd b6 91 0f 68 eb 26 de 94 33 bc ab 79 e3 1f e2 1c e9 a0 41 27 dc 72 ba 7d b9 70 e7 ba 69 58 b5 00 8d 80 5f 0f ec 67 1d 73 9e 51 0b f0 fc c3 8c fd 2d 9f 59 5c af 46 5e 7e 1f ff df e0 9c e1 9d f5 6b fa e5 d5 1b 8c c0 58 9f b6 c6 6b ac ce 95 0e 20 96 96 63 8c ed 9a 0b 30 b4 bf 79 8d 54 e3 3b c7 5a 96 ea 3c 0d f7 6f 4b 82 2a f6 9a 78 f9 07 07 d7 02 b3 a8
                                      Data Ascii: {[}t1hHspp;uM=&[v-;K^[Z^CxSUWH*=oQji1H/%rj$A7rl<$rp{h&3yA'r}piX_gsQ-Y\F^~kXk c0yT;Z<oK*x
                                      2025-03-19 12:40:06 UTC1369INData Raw: 9f 07 eb 98 95 80 6b c2 ba 9e 6c cd e3 7d 01 f5 74 db fb de e9 3c 12 11 11 11 59 56 e3 da 71 aa 3c 6d de 23 e8 b2 9b 43 59 66 f4 63 9d 31 2c cf fa e2 d2 ac 64 60 a3 bf 90 94 2f 1a cd 96 3c 61 e9 2f 22 e5 0b dd fa 5f 7c b6 04 dd 8e ee 8e b3 87 02 df 5e 17 2e 10 b7 0e af 5c 57 85 2d 2f eb 89 f7 26 6d 89 ff bb 2c b8 dc 6f d6 20 7c 38 0b f8 ac 38 aa 40 de 41 0f 4b cd c3 2d 71 eb 11 1e bc 72 8f d4 3c 4c 1d 0e 77 47 cd af 5d 07 7f f3 d2 3f a7 95 e1 82 63 16 e0 d2 13 0b 31 7e 6c 60 97 db 9f bf 57 84 4b 4f 2a c4 85 c7 16 62 6e 50 4f b7 8f df b1 12 57 9f be 08 97 9d 5c 88 e2 8d fe e0 61 37 5b 35 4c 7b 20 aa ba ca 8b 07 6e 58 ae 7b df 1d f3 c6 06 1d 58 b4 5c 74 63 4f a4 a7 37 3e 6a 75 ed 3d f9 18 38 d8 68 aa 2b b5 e0 a4 7b ed 5b 2e 5e 82 33 0e 99 87 8b 8e 2f c4 ed
                                      Data Ascii: kl}t<YVq<m#CYfc1,d`/<a/"_|^.\W-/&m,o |88@AK-qr<LwG]?c1~l`WKO*bnPOW\a7[5L{ nX{X\tcO7>ju=8h+{[.^3/
                                      2025-03-19 12:40:06 UTC1369INData Raw: c7 ec 13 94 bf 42 6a a4 06 7c a1 a1 fe 26 ce 34 6b 50 0a fb e3 02 e4 db 7a ab 76 a5 49 ce 73 e0 e3 04 82 f8 9e 5d 48 44 44 44 a9 64 f1 82 2a 0c d8 32 b2 fb e6 00 52 6e 33 3b fe f0 7d a1 a8 ca 1b c1 f7 08 46 b9 d6 fa e2 32 d4 17 9b 4d 47 8e 55 8e 39 56 8d 59 76 d8 95 66 c7 1f e6 b3 f8 74 87 20 b7 c8 33 00 ed ba e2 ec 87 b3 30 ef a9 55 7a 9e cb 9f 8a a2 fc 35 a2 93 5a bf d4 2a 54 eb bf ae fe 7e 5a 4d 8f 9d b7 1b b9 c6 9c 83 44 71 9d b4 df 9c c0 e8 51 12 78 67 e2 60 5f 70 4e 9e 87 27 4d 62 85 34 9f bd e7 d9 be 7a 58 dc 78 fe 62 2c 31 4f ea 41 47 75 c0 59 97 77 d7 c3 b5 b5 5e fc e7 20 7f 1c f7 e2 9b 7a ea e0 95 98 fb 77 05 ee b8 c2 b8 1b 38 f3 b2 6e be de 76 df 7c 66 2d be fa 48 37 9c f2 91 67 f6 3d fe 66 7f df 73 f4 24 68 76 c3 b9 8b 03 82 92 47 9e dc 09 27
                                      Data Ascii: Bj|&4kPzvIs]HDDDd*2Rn3;}F2MGU9VYvft 30Uz5Z*T~ZMDqQxg`_pN'Mb4zXxb,1OAGuYw^ zw8nv|f-H7g=fs$hvG'
                                      2025-03-19 12:40:06 UTC1369INData Raw: ec ef f5 47 aa 73 4a 60 b0 4b b7 0c 74 33 bb 03 2f d9 58 8b e5 0d 3c 1b 4f d6 73 d4 69 9d b1 c7 fe 6d d1 a5 7b 86 ee b0 44 9a e3 4a 07 23 93 bf 2e c6 1f 3f 97 06 d4 74 ec af ce c3 81 47 74 40 8f 82 0c 1d f4 7c f2 ae 95 ba d7 5f 39 9e 8c 4c 23 38 27 cf fa 0b ee 09 d8 4e 9a 1a cb b6 2c 6b 57 d6 60 fd da c0 4e 43 86 0e cf c1 11 27 75 c2 d6 23 72 7c 3d 06 4b cf c8 0b d4 b9 fc 69 62 09 7e 9a 50 82 ca 8a c0 73 6a b1 af 7f e3 fa 5a ac 5a 1e fe 1c 48 13 6a ab 19 75 c9 a6 ba 80 1e 89 89 88 88 88 88 88 88 92 d5 7d cf f5 d5 f7 ee df 8e f5 57 12 4a 05 07 1d d9 01 fb 1e d2 1e 37 5f b8 c4 cc 89 0f 39 5f fd 63 e9 41 b9 05 92 18 51 bc cf 5f 3c 25 65 00 90 88 88 88 88 88 88 88 28 d9 f4 ee 9f 85 db 1e ef 8d 57 ff 6f 2d a6 4e 4a ae 5e 5e 63 b5 fb fe ed 70 d6 e5 dd 70 d7 55
                                      Data Ascii: GsJ`Kt3/X<Osim{DJ#.?tGt@|_9L#8'N,kW`NC'u#r|=Kib~PsjZZHju}WJ7_9_cAQ_<%e(Wo-NJ^^cppU
                                      2025-03-19 12:40:06 UTC1369INData Raw: 30 06 00 89 88 88 88 88 88 88 88 88 52 18 03 80 44 44 44 44 44 44 44 44 44 29 8c 01 40 22 22 22 22 22 22 22 22 a2 14 c6 00 20 11 11 11 11 11 11 11 11 51 0a 63 00 90 88 88 88 88 88 88 88 88 28 85 31 00 48 14 47 2e 97 0b 2e 73 98 88 88 88 88 88 88 88 28 19 30 00 48 d4 20 af 43 12 81 79 12 f8 63 f0 8f 88 88 88 88 88 88 88 92 8d ab ba da 63 45 33 88 5a 06 75 c5 7a bd d1 5e b6 2e b5 8c 39 18 85 50 db d1 d9 41 d3 f4 98 ca 93 6c 23 1c 18 05 59 26 70 75 61 19 fb 65 86 1c f5 f6 22 5f 58 2f 1b c5 b6 88 88 88 88 88 88 88 a8 65 63 0d 40 a2 58 59 55 fe ac 64 45 d5 d4 b0 1e d5 e3 91 26 22 22 22 22 22 22 22 a2 c4 60 00 90 28 ce e4 29 80 f2 2c 40 22 22 22 22 22 22 22 a2 64 c0 00 20 11 11 11 11 11 11 11 11 51 0a 63 00 90 88 88 88 88 88 88 88 88 28 85 31 00 48 44 44 44 44
                                      Data Ascii: 0RDDDDDDDDD)@"""""""" Qc(1HG..s(0H CyccE3Zuz^.9PAl#Y&puae"_X/ec@XYUdE&"""""""`(),@"""""""d Qc(1HDDDD
                                      2025-03-19 12:40:06 UTC1369INData Raw: 28 5a 85 29 53 be 47 56 56 0e 76 db 75 4f b4 6f df d1 2c 5f b9 f4 74 8f a7 06 d5 35 55 58 be 7c 09 56 ad 5a 81 4d 9b 36 ea a0 a1 57 7f 19 2b 89 52 99 34 83 b5 5f 3b 52 b6 b5 f2 8c 6b a0 a5 32 ee 23 a4 36 6b 4e 4e 0e ba 76 ed 8e be 7d 06 20 37 37 0f 99 99 99 ea 1a 97 6b bf 4e 07 c0 a5 56 ac 04 c7 97 2c 59 88 2d 06 6d 89 ad b7 d9 5e 9d 8a 34 b5 0e b7 4a 71 2e eb 33 00 48 94 74 18 00 a4 d6 41 5d e5 a1 02 58 12 94 0b f5 79 67 15 1a a3 a1 97 61 00 90 88 88 88 c8 59 9c 9a 00 1b cf 35 f3 a0 a6 b6 02 13 27 8c 83 cb ed c6 81 07 1c 8c f4 f4 36 2a df 85 34 b7 0b b5 75 95 58 b1 72 19 7e ff 7d 1a ca 2b 4b d1 b3 67 4f f4 e8 d1 1d fd fa f5 47 d7 ae 5d 91 9e 29 81 0f a2 d4 b0 a9 a8 04 cb 97 2d c7 d2 65 cb b0 7a f5 6a 94 96 96 62 bb 6d 76 c0 a0 41 83 d1 be 5d 07 d4 d4 78
                                      Data Ascii: (Z)SGVVvuOo,_t5UX|VZM6W+R4_;Rk2#6kNNv} 77kNV,Y-m^4Jq.3HtA]XygaY5'6*4uXr~}+KgOG])-ezjbmvA]x
                                      2025-03-19 12:40:06 UTC1369INData Raw: ae 84 69 ce da 7f a1 d8 cf 4d 84 e7 c9 ab 8e e3 ad b7 de c5 ce 3b ee 81 ee 5d 7b c1 ed 76 e1 b3 cf 3f c4 88 11 3b a3 67 0f 79 bf 45 71 c2 19 00 24 4a 3a 0c 00 52 eb a0 ae 72 06 00 0d 0c 00 12 11 11 51 b3 0a 19 00 94 7c 29 6f 48 32 86 bf ff 61 3c 0a 0a 0a 30 60 c0 10 78 bc 1e 4c 98 f0 19 b6 df 61 3b 6c b9 d5 16 6a 7a 04 ec c5 97 64 2d ca 24 4b 00 50 9d 9f d7 5e 7b 0d 27 9d 74 92 0e fe 45 db e2 33 5a ef be fb 2e 4e 3e f9 e4 06 b7 31 69 e2 24 74 e9 d2 15 db 6e b7 8d de 47 29 93 be f3 f6 3b 38 e5 d4 53 e0 72 27 70 07 a3 91 8c 01 40 3b 39 4d 11 9e aa aa 8a 2a bc fd f6 7b d8 7f df 51 68 d7 be 0b 6a 6b 2b f1 f5 97 9f e1 d0 43 8f 42 46 46 96 39 57 04 18 00 24 4a 3a c9 f2 71 43 44 44 44 44 44 ad 5a 60 c0 60 d1 a2 f9 a8 ad ad c6 c0 01 5b e9 e0 c5 b4 e9 3f 60 e0 16
                                      Data Ascii: iM;]{v?;gyEq$J:RrQ|)oH2a<0`xLa;ljzd-$KP^{'tE3Z.N>1i$tnG);8Sr'p@;9M*{Qhjk+CBFF9W$J:qCDDDDDZ``[?`


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.749690216.58.206.684432004C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-19 12:40:06 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiKo8sBCIWgzQEI7anOAQj2z84BCIHWzgEIwdjOAQjJ3M4BCITgzgEIyOHOAQii5M4BCK/kzgEI6eTOAQ==
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-19 12:40:06 UTC1303INHTTP/1.1 200 OK
                                      Date: Wed, 19 Mar 2025 12:40:06 GMT
                                      Pragma: no-cache
                                      Expires: -1
                                      Cache-Control: no-cache, must-revalidate
                                      Content-Type: text/javascript; charset=UTF-8
                                      Strict-Transport-Security: max-age=31536000
                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0uV7JHoRy0I7Lf6NbpmsSA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                      Accept-CH: Downlink
                                      Accept-CH: RTT
                                      Accept-CH: Sec-CH-UA-Form-Factors
                                      Accept-CH: Sec-CH-UA-Platform
                                      Accept-CH: Sec-CH-UA-Platform-Version
                                      Accept-CH: Sec-CH-UA-Full-Version
                                      Accept-CH: Sec-CH-UA-Arch
                                      Accept-CH: Sec-CH-UA-Model
                                      Accept-CH: Sec-CH-UA-Bitness
                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                      Accept-CH: Sec-CH-UA-WoW64
                                      Permissions-Policy: unload=()
                                      Content-Disposition: attachment; filename="f.txt"
                                      Server: gws
                                      X-XSS-Protection: 0
                                      X-Frame-Options: SAMEORIGIN
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2025-03-19 12:40:06 UTC87INData Raw: 33 34 33 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 68 31 62 20 76 69 73 61 73 22 2c 22 61 6c 62 75 71 75 65 72 71 75 65 20 64 75 73 74 20 73 74 6f 72 6d 73 22 2c 22 63 6f 66 66 65 65 20 63 72 65 61 6d 65 72 20 72 65 63 61 6c 6c 65 64 22 2c 22 6d 69 6e 6e 65 73 6f
                                      Data Ascii: 343)]}'["",["h1b visas","albuquerque dust storms","coffee creamer recalled","minneso
                                      2025-03-19 12:40:06 UTC755INData Raw: 74 61 20 76 69 6b 69 6e 67 73 20 6a 65 66 66 20 6f 6b 75 64 61 68 22 2c 22 78 62 6f 78 20 67 61 6d 65 20 70 61 73 73 20 67 61 6d 65 73 22 2c 22 73 65 76 65 72 61 6e 63 65 20 73 65 61 73 6f 6e 20 66 69 6e 61 6c 65 22 2c 22 61 69 72 70 6c 61 6e 65 20 63 72 61 73 68 20 68 6f 6e 64 75 72 61 73 22 2c 22 61 6d 61 7a 6f 6e 20 6c 61 79 6f 66 66 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 6f 49 6b 6b 34 53 46 51 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 6f 43 67 5c 75 30
                                      Data Ascii: ta vikings jeff okudah","xbox game pass games","severance season finale","airplane crash honduras","amazon layoffs"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u0
                                      2025-03-19 12:40:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.749698104.18.161.1174432004C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-19 12:40:07 UTC704OUTGET /64f052ec75e6a33325638188/64f054e261520fc390ec098d_kraken_fav-icon.png HTTP/1.1
                                      Host: cdn.prod.website-files.com
                                      Connection: keep-alive
                                      sec-ch-ua-platform: "Windows"
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                      sec-ch-ua-mobile: ?0
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Sec-Fetch-Storage-Access: active
                                      Referer: https://krakenxlogine.webflow.io/
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-19 12:40:07 UTC652INHTTP/1.1 200 OK
                                      Date: Wed, 19 Mar 2025 12:40:07 GMT
                                      Content-Type: image/png
                                      Content-Length: 1803
                                      Connection: close
                                      x-amz-id-2: 8rnsXVZHuJMCv+yGvLZu/JWq3JbAUHBgp1eeohK5DL80npbQYNt16sPcs+4z75lI2BhaIjHzcpvbU+f0OGO36oZKXLZFYBdD
                                      x-amz-request-id: 7WJ94GDE69X012QP
                                      Last-Modified: Thu, 31 Aug 2023 08:52:53 GMT
                                      ETag: "c763d79f3f8de580f4cffc4f85e1c8a7"
                                      x-amz-server-side-encryption: AES256
                                      Cache-Control: max-age=31536000, must-revalidate
                                      x-amz-version-id: Xt1QLdQFqjcbQBpilDzBaEbZgcDhJMHh
                                      CF-Cache-Status: HIT
                                      Accept-Ranges: bytes
                                      Access-Control-Allow-Origin: *
                                      Server: cloudflare
                                      CF-RAY: 922d09576d360caa-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2025-03-19 12:40:07 UTC717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 df 50 4c 54 45 00 00 a9 1a 00 cd 1e 00 ce 00 00 c6 00 00 b2 00 00 c7 1f 00 ce 17 00 cc 00 00 96 ff ff ff 10 00 cb 0f 00 ca 00 00 92 00 00 ab 00 00 a3 00 00 b3 00 00 07 00 00 89 00 00 c5 00 00 94 00 00 b1 07 00 c9 12 00 cb 2f 12 d1 26 07 cf 29 0b d0 31 14 d2 28 0a d0 14 00 ca 12 00 ca 0a 00 c8 0c 00 c8 09 00 c7 0b 00 c8 00 00 48 00 00 c4 00 00 7f 00 00 95 00 00 c3 02 00 c8 00 00 b0 03 00 c8 00 00 ac 00 00 a4 00 00 c2 ff ff ff fe fd ff fe fe ff fb fa fe c4 bb f3 63 4d dd 5c 45 db 58 41 da 59 42 da 55 3d da 55 3c da 58 41
                                      Data Ascii: PNGIHDR D cHRMz&u0`:pQ<PLTE/&)1(HcM\EXAYBU=U<XA
                                      2025-03-19 12:40:07 UTC1086INData Raw: da 59 41 da 57 40 da 5b 44 db 5a 43 db 59 42 db 5a 43 db 59 42 da 5c 45 db 57 40 da 59 42 da 68 52 de 5c 46 db 5a 42 db 5d 46 db a4 95 ec 73 60 e0 5d 47 db 5c 46 db 5d 46 db 7d 69 e3 80 6d e2 5d 47 db 59 42 db 5c 45 db 70 5c df 9e 8e ea 5e 47 dc 59 41 db 5b 45 db 65 50 dd f8 f8 fe fd fc fe 57 40 da ff ff ff ba d4 5c 3b 00 00 00 f3 74 52 4e 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 01 02 1c 44 68 84 94 94 83 66 41 19 02 01 09 45 9a d8 f6 f5 d5 96 41 08 01 38 ab f3 f1 a7 37 01 01 08 6e e6 72 0a 01 01 0e 8e f9 fb 97 12 01 0c 94 fe 9e 0f 01 03 7c fc 87 05 01 4a ef f4 54 14 c2 cb 19 65 6e 11 bf c5 14 47 f2 4b 8a 8f c1 ea f7 c4 e3 89 2d 3f b7 fd a1 37 3a a5
                                      Data Ascii: YAW@[DZCYBZCYB\EW@YBhR\FZB]Fs`]G\F]F}im]GYB\Ep\^GYA[EePW@\;tRNSDhfAEA87nr|JTenGK-?7:


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.749699104.18.160.1174432004C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-03-19 12:40:08 UTC459OUTGET /64f052ec75e6a33325638188/64f054e261520fc390ec098d_kraken_fav-icon.png HTTP/1.1
                                      Host: cdn.prod.website-files.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Sec-Fetch-Storage-Access: active
                                      Accept-Encoding: gzip, deflate, br, zstd
                                      Accept-Language: en-US,en;q=0.9
                                      2025-03-19 12:40:08 UTC660INHTTP/1.1 200 OK
                                      Date: Wed, 19 Mar 2025 12:40:08 GMT
                                      Content-Type: image/png
                                      Content-Length: 1803
                                      Connection: close
                                      x-amz-id-2: 8rnsXVZHuJMCv+yGvLZu/JWq3JbAUHBgp1eeohK5DL80npbQYNt16sPcs+4z75lI2BhaIjHzcpvbU+f0OGO36oZKXLZFYBdD
                                      x-amz-request-id: 7WJ94GDE69X012QP
                                      Last-Modified: Thu, 31 Aug 2023 08:52:53 GMT
                                      ETag: "c763d79f3f8de580f4cffc4f85e1c8a7"
                                      x-amz-server-side-encryption: AES256
                                      Cache-Control: max-age=31536000, must-revalidate
                                      x-amz-version-id: Xt1QLdQFqjcbQBpilDzBaEbZgcDhJMHh
                                      CF-Cache-Status: HIT
                                      Age: 1
                                      Accept-Ranges: bytes
                                      Access-Control-Allow-Origin: *
                                      Server: cloudflare
                                      CF-RAY: 922d095bec1af5f8-EWR
                                      alt-svc: h3=":443"; ma=86400
                                      2025-03-19 12:40:08 UTC709INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 df 50 4c 54 45 00 00 a9 1a 00 cd 1e 00 ce 00 00 c6 00 00 b2 00 00 c7 1f 00 ce 17 00 cc 00 00 96 ff ff ff 10 00 cb 0f 00 ca 00 00 92 00 00 ab 00 00 a3 00 00 b3 00 00 07 00 00 89 00 00 c5 00 00 94 00 00 b1 07 00 c9 12 00 cb 2f 12 d1 26 07 cf 29 0b d0 31 14 d2 28 0a d0 14 00 ca 12 00 ca 0a 00 c8 0c 00 c8 09 00 c7 0b 00 c8 00 00 48 00 00 c4 00 00 7f 00 00 95 00 00 c3 02 00 c8 00 00 b0 03 00 c8 00 00 ac 00 00 a4 00 00 c2 ff ff ff fe fd ff fe fe ff fb fa fe c4 bb f3 63 4d dd 5c 45 db 58 41 da 59 42 da 55 3d da 55 3c da 58 41
                                      Data Ascii: PNGIHDR D cHRMz&u0`:pQ<PLTE/&)1(HcM\EXAYBU=U<XA
                                      2025-03-19 12:40:08 UTC1094INData Raw: 7a 68 e1 56 3e da 58 41 da 59 41 da 57 40 da 5b 44 db 5a 43 db 59 42 db 5a 43 db 59 42 da 5c 45 db 57 40 da 59 42 da 68 52 de 5c 46 db 5a 42 db 5d 46 db a4 95 ec 73 60 e0 5d 47 db 5c 46 db 5d 46 db 7d 69 e3 80 6d e2 5d 47 db 59 42 db 5c 45 db 70 5c df 9e 8e ea 5e 47 dc 59 41 db 5b 45 db 65 50 dd f8 f8 fe fd fc fe 57 40 da ff ff ff ba d4 5c 3b 00 00 00 f3 74 52 4e 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 01 02 1c 44 68 84 94 94 83 66 41 19 02 01 09 45 9a d8 f6 f5 d5 96 41 08 01 38 ab f3 f1 a7 37 01 01 08 6e e6 72 0a 01 01 0e 8e f9 fb 97 12 01 0c 94 fe 9e 0f 01 03 7c fc 87 05 01 4a ef f4 54 14 c2 cb 19 65 6e 11 bf c5 14 47 f2 4b 8a 8f c1 ea f7 c4 e3 89
                                      Data Ascii: zhV>XAYAW@[DZCYBZCYB\EW@YBhR\FZB]Fs`]G\F]F}im]GYB\Ep\^GYA[EePW@\;tRNSDhfAEA87nr|JTenGK


                                      020406080s020406080100

                                      Click to jump to process

                                      020406080s0.0050100MB

                                      Click to jump to process

                                      Target ID:0
                                      Start time:08:39:56
                                      Start date:19/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff778810000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:1
                                      Start time:08:39:56
                                      Start date:19/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1992,i,16608835352912403903,15812044241456666234,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
                                      Imagebase:0x7ff778810000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:5
                                      Start time:08:40:03
                                      Start date:19/03/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krakenxlogine.webflow.io"
                                      Imagebase:0x7ff778810000
                                      File size:3'388'000 bytes
                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                      No disassembly