Edit tour

Windows Analysis Report
https://krakenlloegien.webflow.io

Overview

General Information

Sample URL:https://krakenlloegien.webflow.io
Analysis ID:1643027
Tags:tweetfeed
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,13286793140946590125,15407314773105137830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krakenlloegien.webflow.io" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://krakenlloegien.webflow.ioAvira URL Cloud: detection malicious, Label: phishing
Source: https://krakenlloegien.webflow.io/HTTP Parser: Number of links: 0
Source: https://distrypromited.com/ff933705-9619-4292-9e22-02269acc197bHTTP Parser: No favicon
Source: https://krakenlloegien.webflow.io/HTTP Parser: No <meta name="author".. found
Source: https://krakenlloegien.webflow.io/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.250.185.68:443 -> 192.168.2.9:52302 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.9:52305 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.9:52306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.9:52309 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.9:52308 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.222.232.99:443 -> 192.168.2.9:52307 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.9:52316 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.9:52325 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.9:52324 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.9:52326 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.9:52301 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.99
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: krakenlloegien.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64ca117954cac71068d4da18/css/krakenlloegien.webflow.e746191ae.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://krakenlloegien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64ca117954cac71068d4da18/js/webflow.24a563ff7.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://krakenlloegien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ca117954cac71068d4da18 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://krakenlloegien.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://krakenlloegien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlKHLAQiJo8sBCIWgzQEI/qXOAQiA1s4BCKXgzgEIruTOAQjf5M4BCIzlzgE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64ca117954cac71068d4da18/64ca1278200bb100df5baaf8_kraken%20fav%20icon.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krakenlloegien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64ca117954cac71068d4da18/64ca11a1fe3deb1da9f94fe5_kraken%20login%20(1).png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krakenlloegien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64ca117954cac71068d4da18/64ca1278200bb100df5baaf8_kraken%20fav%20icon.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64ca117954cac71068d4da18/64ca11a1fe3deb1da9f94fe5_kraken%20login%20(1).png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ff933705-9619-4292-9e22-02269acc197b HTTP/1.1Host: distrypromited.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://krakenlloegien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: distrypromited.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://distrypromited.com/ff933705-9619-4292-9e22-02269acc197bAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: distrypromited.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: krakenlloegien.webflow.io
Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: distrypromited.com
Source: chromecache_54.1.drString found in binary or memory: http://underscorejs.org
Source: chromecache_58.1.drString found in binary or memory: https://cdn.prod.website-files.com/64ca117954cac71068d4da18/64ca11a1fe3deb1da9f94fe5_kraken%20login%
Source: chromecache_58.1.drString found in binary or memory: https://cdn.prod.website-files.com/64ca117954cac71068d4da18/64ca1278200bb100df5baaf8_kraken%20fav%20
Source: chromecache_58.1.drString found in binary or memory: https://cdn.prod.website-files.com/64ca117954cac71068d4da18/css/krakenlloegien.webflow.e746191ae.css
Source: chromecache_58.1.drString found in binary or memory: https://cdn.prod.website-files.com/64ca117954cac71068d4da18/js/webflow.24a563ff7.js
Source: chromecache_58.1.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
Source: chromecache_58.1.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ca117954cac71068d4da1
Source: chromecache_58.1.drString found in binary or memory: https://distrypromited.com/ff933705-9619-4292-9e22-02269acc197b
Source: chromecache_54.1.drString found in binary or memory: https://github.com/bkwld/tram
Source: chromecache_62.1.dr, chromecache_59.1.dr, chromecache_55.1.drString found in binary or memory: https://reportfraud.ftc.gov/#/
Source: chromecache_58.1.drString found in binary or memory: https://webflow.com
Source: chromecache_62.1.dr, chromecache_59.1.dr, chromecache_55.1.drString found in binary or memory: https://www.sec.gov/tcr
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52317
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52314
Source: unknownNetwork traffic detected: HTTP traffic on port 52307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52313
Source: unknownNetwork traffic detected: HTTP traffic on port 52326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52307
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52306
Source: unknownNetwork traffic detected: HTTP traffic on port 52302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52309
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52325
Source: unknownNetwork traffic detected: HTTP traffic on port 52306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52326
Source: unknownNetwork traffic detected: HTTP traffic on port 52308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52324
Source: unknownNetwork traffic detected: HTTP traffic on port 52313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52317 -> 443
Source: unknownHTTPS traffic detected: 142.250.185.68:443 -> 192.168.2.9:52302 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.9:52305 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.9:52306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.9:52309 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.9:52308 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.222.232.99:443 -> 192.168.2.9:52307 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.9:52316 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.9:52325 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.9:52324 version: TLS 1.2
Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.9:52326 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5028_1701638051Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5028_1701638051Jump to behavior
Source: classification engineClassification label: mal48.win@22/21@14/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,13286793140946590125,15407314773105137830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krakenlloegien.webflow.io"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,13286793140946590125,15407314773105137830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1643027 URL: https://krakenlloegien.webflow.io Startdate: 19/03/2025 Architecture: WINDOWS Score: 48 26 Antivirus / Scanner detection for submitted sample 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.11 unknown unknown 6->14 16 192.168.2.16 unknown unknown 6->16 18 3 other IPs or domains 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 www.google.com 142.250.185.68, 443, 52302, 52331 GOOGLEUS United States 11->20 22 cdn.prod.website-files.com 104.18.160.117, 443, 52308, 52309 CLOUDFLARENETUS United States 11->22 24 4 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://krakenlloegien.webflow.io100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ca117954cac71068d4da10%Avira URL Cloudsafe
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ca117954cac71068d4da180%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
d3e54v103j8qbb.cloudfront.net
52.222.232.99
truefalse
    high
    krakenlloegien.webflow.io
    104.18.36.248
    truefalse
      unknown
      cdn.prod.website-files.com
      104.18.160.117
      truefalse
        high
        www.google.com
        142.250.185.68
        truefalse
          high
          distrypromited.com
          45.32.7.89
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ca117954cac71068d4da18false
            • Avira URL Cloud: safe
            unknown
            https://cdn.prod.website-files.com/64ca117954cac71068d4da18/js/webflow.24a563ff7.jsfalse
              high
              https://cdn.prod.website-files.com/64ca117954cac71068d4da18/64ca1278200bb100df5baaf8_kraken%20fav%20icon.pngfalse
                high
                https://distrypromited.com/ff933705-9619-4292-9e22-02269acc197bfalse
                  unknown
                  https://cdn.prod.website-files.com/64ca117954cac71068d4da18/64ca11a1fe3deb1da9f94fe5_kraken%20login%20(1).pngfalse
                    high
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                      high
                      https://krakenlloegien.webflow.io/true
                        unknown
                        https://cdn.prod.website-files.com/64ca117954cac71068d4da18/css/krakenlloegien.webflow.e746191ae.cssfalse
                          high
                          https://distrypromited.com/favicon.icofalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://www.sec.gov/tcrchromecache_62.1.dr, chromecache_59.1.dr, chromecache_55.1.drfalse
                              high
                              https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ca117954cac71068d4da1chromecache_58.1.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://underscorejs.orgchromecache_54.1.drfalse
                                high
                                https://cdn.prod.website-files.com/64ca117954cac71068d4da18/64ca1278200bb100df5baaf8_kraken%20fav%20chromecache_58.1.drfalse
                                  high
                                  https://cdn.prod.website-files.com/img/webclip.pngchromecache_58.1.drfalse
                                    high
                                    https://reportfraud.ftc.gov/#/chromecache_62.1.dr, chromecache_59.1.dr, chromecache_55.1.drfalse
                                      high
                                      https://cdn.prod.website-files.com/64ca117954cac71068d4da18/64ca11a1fe3deb1da9f94fe5_kraken%20login%chromecache_58.1.drfalse
                                        high
                                        https://github.com/bkwld/tramchromecache_54.1.drfalse
                                          high
                                          https://webflow.comchromecache_58.1.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            104.18.36.248
                                            krakenlloegien.webflow.ioUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.185.68
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            45.32.7.89
                                            distrypromited.comUnited States
                                            20473AS-CHOOPAUSfalse
                                            104.18.160.117
                                            cdn.prod.website-files.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            104.18.161.117
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            52.222.232.99
                                            d3e54v103j8qbb.cloudfront.netUnited States
                                            16509AMAZON-02USfalse
                                            IP
                                            192.168.2.17
                                            192.168.2.16
                                            192.168.2.9
                                            192.168.2.11
                                            192.168.2.23
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1643027
                                            Start date and time:2025-03-19 13:40:39 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 3m 50s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://krakenlloegien.webflow.io
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:16
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal48.win@22/21@14/11
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 172.217.16.142, 142.250.185.163, 142.250.181.238, 173.194.76.84, 142.250.184.206, 142.250.184.238, 142.250.185.78, 142.250.80.46, 65.206.58.18, 88.221.110.106, 216.58.206.67, 142.250.185.99, 23.60.203.209, 52.149.20.212
                                            • Excluded domains from analysis (whitelisted): r7.sn-8xgp1vo-ab5e.gvt1.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r7---sn-8xgp1vo-ab5e.gvt1.com, clients.l.google.com, c.pki.goog
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenFile calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: https://krakenlloegien.webflow.io
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21487)
                                            Category:downloaded
                                            Size (bytes):37393
                                            Entropy (8bit):5.445369188716833
                                            Encrypted:false
                                            SSDEEP:768:55p9L796k8g5gTT3dflN5GJrU8Nkl5RpN5wEWZpuOusJHA:55p9L796lg5s5cCl5R5
                                            MD5:24A563FF7F33A526F1C5D98A4724B161
                                            SHA1:0A17FF5052DB690E6B85B142CAF2A2B8A1209BE3
                                            SHA-256:42EBE676344CE06CD4DF40F82E6CE5D899BDE9A89691EF37E8F732CABB70E1DA
                                            SHA-512:32484047F3A150B4FB6681B9C41569207783713C1D0791D2F68BC975B01AE70F06E276F3AC194CE16A44C21E339F38DF500E9677A087C7FDB64F0B1AC0F63DD7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.prod.website-files.com/64ca117954cac71068d4da18/js/webflow.24a563ff7.js
                                            Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function A(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var n=-1,i=t?t.l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text
                                            Category:dropped
                                            Size (bytes):3963
                                            Entropy (8bit):4.62502051879877
                                            Encrypted:false
                                            SSDEEP:96:Iz97yxaJTX88ZfizfsI1C8x/g14qJm+hGRLer:Iz97yxaJTM8ZfEsI1Ckg14R+cLer
                                            MD5:B42FF9000901494E683E1A8D0727EC5B
                                            SHA1:210CC36BB25DC83838BE4BD959664D23599D0A9A
                                            SHA-256:61DD262EB5697D96B0F85518FEF6526FB3CD7D62A81003A24DF589E651AD52D8
                                            SHA-512:D102B3C3D9BB0C59BEA25E50FBE3A18D0E69632C7B85B159E6B7B0F065C8A00B4F94ECA8F5FE576407CA7069C2B975542B510469E12AFE1432D1C82413359AB6
                                            Malicious:false
                                            Reputation:low
                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Crypto Scam Alert</title>. <style>. body {. font-family: sans-serif;. margin: 20px;. line-height: 1.6;. }. h1 {. color: red;. }. .warning {. background-color: yellow;. padding: 10px;. margin-bottom: 20px;. border: 1px solid orange;. }. .report-info {. margin-top: 20px;. }. ul {. list-style-type: disc;. margin-left: 20px;. }.. </style>.</head>.<body>.. <h1>Crypto Scam Alert</h1>.. <div class="warning">. <h2>Beware of Crypto Scams!</h2>. <p>The world of cryptocurrency is exciting, but it's also rife with scams. Protect yourself by staying informed and being cautious. Never invest more than you can afford to lose.</p>. </div>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1450
                                            Entropy (8bit):6.489470934598339
                                            Encrypted:false
                                            SSDEEP:24:hXAfksS8Ldh2xyEvV0AaYLvqF16IxZhyHvjH2H4GLadntAyIzYDEM42:hAktxyEDrbw5yHLWHhLadpImEw
                                            MD5:70D608D3EDAB496DAA95EB5F9A915D29
                                            SHA1:0060D5E1726842048E8C1640F213A81672BD26CE
                                            SHA-256:3553F9DF3610E234378B9885FD1A32145BE41C6815795D7CB4CCB2FEC5C37DE6
                                            SHA-512:9533499497BBBA89549AA0261D61BD50A99645AB0A12F8FDA7C1FA2930F3DD7196BA1C1E79E5A9A8F425309898D7242C4A609C8B1BB1725006E859C78B783C90
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.prod.website-files.com/64ca117954cac71068d4da18/64ca1278200bb100df5baaf8_kraken%20fav%20icon.png
                                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...[A.XA.[A.YA.ZB.ZC.[A.WA.W@.[D.XB.YA.YB.W?.X@.XA.ZE.ZF.WA.ZA.ZB.^F.YC.XB.W?.ZB.U>.YD.ZA.[E.\G.YB.\H.\G.YC.YD.ZC.YA.XA.XA.XA.XA.YA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YC.XA.XA.XA.ZB.YB.XA.XA.XA.XB.ZB.XA.XA.XA.YB.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.XA.XA.XA.YB.[B.XA.XA.XA.YB.YA.XA.YA.XA.XA.YC.XA.YA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.YC.XA.W@.WA.WA.X@.W@.X@.XA....-.......tRNS........................................5MZ..^....._..r...t..?......`..e.g.Q..R).....AB...(..c....hm..o...w..8..30....................................{p}vf..sn.lu...e.%.....bKGD.Cd......tIME.....';... ....IDAT8.c`.#`dRS......P.fb.fa....704224..36acB.f.053.X.r.. X.r....5'.B.....~..$......&...f.:pvq.Z.....C~.J.O/..^>o..+....~.....L..X.W.X...$......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65451)
                                            Category:downloaded
                                            Size (bytes):89476
                                            Entropy (8bit):5.2896589255084425
                                            Encrypted:false
                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                            Malicious:false
                                            Reputation:low
                                            URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ca117954cac71068d4da18
                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2605), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2607
                                            Entropy (8bit):5.3791038838712755
                                            Encrypted:false
                                            SSDEEP:48:YTYyRUJQiyXzbfknoLgnC4iGba2ofE0/b+X0fEaSwAYHfEaS4tfEaSgfEaS61fEi:vyJjbeoLTtbJTntTltTrTHT85l8
                                            MD5:0ABD9CD896B45FD696B2687DF61C6254
                                            SHA1:0A4208FA7827BA270210A81E16EF3F152E206E17
                                            SHA-256:63A5E2BCCA9DD4DB3DC19ED0F6B7843BD93C3787C44F7AD6E92D88B9D6A9853A
                                            SHA-512:5FC539FAE4B9945CDD471139C61B9E8BB0C1BF2C728814DC86C811D8DAA9F517CB73D16FB078E1CE7C3C9741D26C600772661A0BA60780A647310E934E34CDE4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://krakenlloegien.webflow.io/
                                            Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Wed Aug 02 2023 08:23:30 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krakenlloegien.webflow.io" data-wf-page="64ca117b54cac71068d4dbb4" data-wf-site="64ca117954cac71068d4da18"><head><meta charset="utf-8"/><title>Seamlessly Connect and Trade: Unveiling the Kraken Login Experience</title><meta content="Kraken Login is a secure online platform that allows users to access their Kraken cryptocurrency exchange accounts, enabling trading and management of digital assets. ." name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/64ca117954cac71068d4da18/css/krakenlloegien.webflow.e746191ae.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.Docum
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text
                                            Category:downloaded
                                            Size (bytes):3963
                                            Entropy (8bit):4.62502051879877
                                            Encrypted:false
                                            SSDEEP:96:Iz97yxaJTX88ZfizfsI1C8x/g14qJm+hGRLer:Iz97yxaJTM8ZfEsI1Ckg14R+cLer
                                            MD5:B42FF9000901494E683E1A8D0727EC5B
                                            SHA1:210CC36BB25DC83838BE4BD959664D23599D0A9A
                                            SHA-256:61DD262EB5697D96B0F85518FEF6526FB3CD7D62A81003A24DF589E651AD52D8
                                            SHA-512:D102B3C3D9BB0C59BEA25E50FBE3A18D0E69632C7B85B159E6B7B0F065C8A00B4F94ECA8F5FE576407CA7069C2B975542B510469E12AFE1432D1C82413359AB6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://distrypromited.com/ff933705-9619-4292-9e22-02269acc197b
                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Crypto Scam Alert</title>. <style>. body {. font-family: sans-serif;. margin: 20px;. line-height: 1.6;. }. h1 {. color: red;. }. .warning {. background-color: yellow;. padding: 10px;. margin-bottom: 20px;. border: 1px solid orange;. }. .report-info {. margin-top: 20px;. }. ul {. list-style-type: disc;. margin-left: 20px;. }.. </style>.</head>.<body>.. <h1>Crypto Scam Alert</h1>.. <div class="warning">. <h2>Beware of Crypto Scams!</h2>. <p>The world of cryptocurrency is exciting, but it's also rife with scams. Protect yourself by staying informed and being cautious. Never invest more than you can afford to lose.</p>. </div>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):1450
                                            Entropy (8bit):6.489470934598339
                                            Encrypted:false
                                            SSDEEP:24:hXAfksS8Ldh2xyEvV0AaYLvqF16IxZhyHvjH2H4GLadntAyIzYDEM42:hAktxyEDrbw5yHLWHhLadpImEw
                                            MD5:70D608D3EDAB496DAA95EB5F9A915D29
                                            SHA1:0060D5E1726842048E8C1640F213A81672BD26CE
                                            SHA-256:3553F9DF3610E234378B9885FD1A32145BE41C6815795D7CB4CCB2FEC5C37DE6
                                            SHA-512:9533499497BBBA89549AA0261D61BD50A99645AB0A12F8FDA7C1FA2930F3DD7196BA1C1E79E5A9A8F425309898D7242C4A609C8B1BB1725006E859C78B783C90
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...[A.XA.[A.YA.ZB.ZC.[A.WA.W@.[D.XB.YA.YB.W?.X@.XA.ZE.ZF.WA.ZA.ZB.^F.YC.XB.W?.ZB.U>.YD.ZA.[E.\G.YB.\H.\G.YC.YD.ZC.YA.XA.XA.XA.XA.YA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YC.XA.XA.XA.ZB.YB.XA.XA.XA.XB.ZB.XA.XA.XA.YB.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.XA.XA.XA.YB.[B.XA.XA.XA.YB.YA.XA.YA.XA.XA.YC.XA.YA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.YC.XA.W@.WA.WA.X@.W@.X@.XA....-.......tRNS........................................5MZ..^....._..r...t..?......`..e.g.Q..R).....AB...(..c....hm..o...w..8..30....................................{p}vf..sn.lu...e.%.....bKGD.Cd......tIME.....';... ....IDAT8.c`.#`dRS......P.fb.fa....704224..36acB.f.053.X.r.. X.r....5'.B.....~..$......&...f.:pvq.Z.....C~.J.O/..^>o..+....~.....L..X.W.X...$......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1600 x 751, 8-bit colormap, non-interlaced
                                            Category:dropped
                                            Size (bytes):98800
                                            Entropy (8bit):7.9469925021917325
                                            Encrypted:false
                                            SSDEEP:1536:LI4groFC1pXFp5ICPrVPR7inqrhXoW+WcU3BPehHt+8vBjFC2keW8:LhXEpCCpp7syhXVWUxPehjTCX8
                                            MD5:E15BF7CDFE01E50D93251DF7F03BF829
                                            SHA1:40B1B3590A4612BAD2D0B8222FBC7E20DDFC9D4D
                                            SHA-256:2040DA9B6EC77C6FBA86295BFE1BDBF5A573BC65B73DDE0CBEBB3B881F1CAC04
                                            SHA-512:240D37660D020691F765911B1690DA960746C48EE740AEAE26F779DE5D77B76D1A8C1D6D6AB2F1F4ABEA671F6E03A4000E79AC67559E321E873AC8AE433A102F
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...@.................gAMA......a.....sRGB.........PLTE....................XA...,.........]E.......#!"..................*...f....J1.V.....j..........)..........7)....p.......R:.....M.(...q...k...M3.....R.c;.8%(..O..v.yD..............o..a..."........_..m.*.....m:.^6u.}..v..O.N/40.U.\....&..;%.5i.........n..Q-..~.KA..C.L(c.z.h;C.u..yR....q.dH...4wk..z........s..x...7.xE.....?y..U.....m.<<D....VO.4X}.j..Tz...da.^YeLIZkb.jfw.e..EU.....xu.y......$)Eb...u*~....o5.....@l...c..........J..._}...Mj....e?.........=......h..^x........UY...\.P.TkS|.....q%|:.Z.d.z.. .IDATx..o.J..a..y. .f.....nei..q...M.........m.lj#...93@0I.\B....W.c.x0.|s..t.....O..!.........@...@ ... ...............@...@ ... ...............@...@ ... ...............@...@ ... ...............@...........[..?......=...Z..K.....w...Gq..4.g..j(7..$.Nd......._..tDo......-%..!....K....~...LE.pv.Z.,%I..H.aCq".@j.KB ....b.$d.\]0..$.D..Dk.c..@$......./.G..4.x....|PSJz.N..%e,.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text
                                            Category:downloaded
                                            Size (bytes):3963
                                            Entropy (8bit):4.62502051879877
                                            Encrypted:false
                                            SSDEEP:96:Iz97yxaJTX88ZfizfsI1C8x/g14qJm+hGRLer:Iz97yxaJTM8ZfEsI1Ckg14R+cLer
                                            MD5:B42FF9000901494E683E1A8D0727EC5B
                                            SHA1:210CC36BB25DC83838BE4BD959664D23599D0A9A
                                            SHA-256:61DD262EB5697D96B0F85518FEF6526FB3CD7D62A81003A24DF589E651AD52D8
                                            SHA-512:D102B3C3D9BB0C59BEA25E50FBE3A18D0E69632C7B85B159E6B7B0F065C8A00B4F94ECA8F5FE576407CA7069C2B975542B510469E12AFE1432D1C82413359AB6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://distrypromited.com/favicon.ico
                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Crypto Scam Alert</title>. <style>. body {. font-family: sans-serif;. margin: 20px;. line-height: 1.6;. }. h1 {. color: red;. }. .warning {. background-color: yellow;. padding: 10px;. margin-bottom: 20px;. border: 1px solid orange;. }. .report-info {. margin-top: 20px;. }. ul {. list-style-type: disc;. margin-left: 20px;. }.. </style>.</head>.<body>.. <h1>Crypto Scam Alert</h1>.. <div class="warning">. <h2>Beware of Crypto Scams!</h2>. <p>The world of cryptocurrency is exciting, but it's also rife with scams. Protect yourself by staying informed and being cautious. Never invest more than you can afford to lose.</p>. </div>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                            Category:downloaded
                                            Size (bytes):37214
                                            Entropy (8bit):5.232922254642385
                                            Encrypted:false
                                            SSDEEP:768:oSh7f7A1ReqMrFyF54mkxWaIi1aUuF9ZlNF+FJFGFI9fmV/3P0mq1izJVmP:oSe1Req44UYcDoT/fC1d
                                            MD5:E746191AE6F9B0F4A5EADB361C617B14
                                            SHA1:8E9210CF578F75D16161B689365677D6F0AAA8F6
                                            SHA-256:60B75F587667F47DA29E2E8FEFAE73A9839687B0C0A0E10AE0B7B7DDC795FD2E
                                            SHA-512:1CC4C48DC078BC9BDFB6B114C65459A8292178FB764E5ED8ADB7DB84866631D6D9ECA4774EE2FAE278B68BF8540150C2445FFD70598120E054494218C6DD8A6C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.prod.website-files.com/64ca117954cac71068d4da18/css/krakenlloegien.webflow.e746191ae.css
                                            Preview:html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: rgba(0, 0, 0, 0);.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..figure {. margin: 1em 40px;.}..hr {.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1600 x 751, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):98800
                                            Entropy (8bit):7.9469925021917325
                                            Encrypted:false
                                            SSDEEP:1536:LI4groFC1pXFp5ICPrVPR7inqrhXoW+WcU3BPehHt+8vBjFC2keW8:LhXEpCCpp7syhXVWUxPehjTCX8
                                            MD5:E15BF7CDFE01E50D93251DF7F03BF829
                                            SHA1:40B1B3590A4612BAD2D0B8222FBC7E20DDFC9D4D
                                            SHA-256:2040DA9B6EC77C6FBA86295BFE1BDBF5A573BC65B73DDE0CBEBB3B881F1CAC04
                                            SHA-512:240D37660D020691F765911B1690DA960746C48EE740AEAE26F779DE5D77B76D1A8C1D6D6AB2F1F4ABEA671F6E03A4000E79AC67559E321E873AC8AE433A102F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.prod.website-files.com/64ca117954cac71068d4da18/64ca11a1fe3deb1da9f94fe5_kraken%20login%20(1).png
                                            Preview:.PNG........IHDR...@.................gAMA......a.....sRGB.........PLTE....................XA...,.........]E.......#!"..................*...f....J1.V.....j..........)..........7)....p.......R:.....M.(...q...k...M3.....R.c;.8%(..O..v.yD..............o..a..."........_..m.*.....m:.^6u.}..v..O.N/40.U.\....&..;%.5i.........n..Q-..~.KA..C.L(c.z.h;C.u..yR....q.dH...4wk..z........s..x...7.xE.....?y..U.....m.<<D....VO.4X}.j..Tz...da.^YeLIZkb.jfw.e..EU.....xu.y......$)Eb...u*~....o5.....@l...c..........J..._}...Mj....e?.........=......h..^x........UY...\.P.TkS|.....q%|:.Z.d.z.. .IDATx..o.J..a..y. .f.....nei..q...M.........m.lj#...93@0I.\B....W.c.x0.|s..t.....O..!.........@...@ ... ...............@...@ ... ...............@...@ ... ...............@...@ ... ...............@...........[..?......=...Z..K.....w...Gq..4.g..j(7..$.Nd......._..tDo......-%..!....K....~...LE.pv.Z.,%I..H.aCq".@j.KB ....b.$d.\]0..$.D..Dk.c..@$......./.G..4.x....|PSJz.N..%e,.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (6132)
                                            Category:downloaded
                                            Size (bytes):6137
                                            Entropy (8bit):5.797669865257339
                                            Encrypted:false
                                            SSDEEP:96:tKglyH6666rpofyTyRsBcoDHwQ5jHkxzeGM17hbIN6666XeREu8NG8fspkM0RoKF:tKWyH6666rpoR+BcorwQ1v1SN6666Xeg
                                            MD5:D5302352730E7B14EA518C04BE25D321
                                            SHA1:D75DA1118159A90EA3347E13D7C46DC598D0EDAE
                                            SHA-256:6B0A410B0A9535E1059540E352B6610FB1CB0CD0F91B7DE37AACFB8A3924D9D6
                                            SHA-512:E295F33C23FB773397FC8CF4AEFD0A0BA3800B98C68CFD399CF3254E6AB1BE6850CC5D12E25E530F77CEA56F747F0EFD9564B65D35F58514C089E430A076E889
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                            Preview:)]}'.["",["tennessee baseball score etsu","fda staff","march 18 final jeopardy","assassin creed shadows","marvel daredevil born again episode 4","wide receiver tim jones","southwest airlines checked bags","one ui 7 update samsung galaxy"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                            No static file info

                                            Download Network PCAP: filteredfull

                                            • Total Packets: 286
                                            • 443 (HTTPS)
                                            • 80 (HTTP)
                                            • 53 (DNS)
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 19, 2025 13:42:06.134011984 CET49671443192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:06.443036079 CET49671443192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:07.052419901 CET49671443192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:07.474301100 CET49673443192.168.2.92.23.227.215
                                            Mar 19, 2025 13:42:07.474297047 CET49675443192.168.2.92.23.227.208
                                            Mar 19, 2025 13:42:07.474303961 CET49674443192.168.2.92.23.227.208
                                            Mar 19, 2025 13:42:08.271228075 CET49671443192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:09.669931889 CET5230153192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:09.671049118 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:09.671103001 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:09.671174049 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:09.671338081 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:09.671351910 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:09.674597025 CET53523011.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:09.674659014 CET5230153192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:09.674699068 CET5230153192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:09.679255962 CET53523011.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:10.175208092 CET53523011.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:10.175791025 CET5230153192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:10.182626963 CET53523011.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:10.182693958 CET5230153192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:10.373733997 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:10.373811007 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:10.375169992 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:10.375185966 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:10.375503063 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:10.427639961 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:10.677659035 CET49671443192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:10.774101973 CET52305443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:10.774153948 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:10.774243116 CET52305443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:10.775058031 CET52306443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:10.775109053 CET44352306104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:10.775223017 CET52306443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:10.775484085 CET52306443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:10.775504112 CET44352306104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:10.775662899 CET52305443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:10.775681019 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.294266939 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.294341087 CET52305443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:11.295495987 CET52305443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:11.295507908 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.295917988 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.296384096 CET52305443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:11.311750889 CET44352306104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.311816931 CET52306443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:11.312284946 CET52306443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:11.312297106 CET44352306104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.312591076 CET44352306104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.340370893 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.367655039 CET52306443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:11.483215094 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.483261108 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.483311892 CET52305443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:11.483339071 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.483398914 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.483535051 CET52305443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:11.484154940 CET52305443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:11.484170914 CET44352305104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:11.514020920 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:11.514071941 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:11.514130116 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:11.514756918 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:11.514770031 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:11.525095940 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:11.525146008 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:11.525262117 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:11.525290012 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:11.525299072 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:11.525346041 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:11.525767088 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:11.525779963 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:11.525851011 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:11.525871038 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.061680079 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.062760115 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.062840939 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.064148903 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.187835932 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.187864065 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.188205957 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.189529896 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.190164089 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.190192938 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.190484047 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.192909956 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.232316017 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.236380100 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.319528103 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.319572926 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.319600105 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.319619894 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.319632053 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.319643021 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.319679976 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.319696903 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.320084095 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.320096016 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.320199966 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.320225000 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.320236921 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.320245028 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.320278883 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.320283890 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.326594114 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.326674938 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.326700926 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.327640057 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.327755928 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.328954935 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.328967094 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.329615116 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.329941988 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.340084076 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.340141058 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.340176105 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.340210915 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.340246916 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.340958118 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.341001034 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.341015100 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.341015100 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.341015100 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.341036081 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.341079950 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.343453884 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.343467951 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.345364094 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.347415924 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.347429037 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.349303961 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.366899967 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.376327991 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.418677092 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.418737888 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.418762922 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.418847084 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.418874025 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.419086933 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.419115067 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.419140100 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.419141054 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.419150114 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.419152975 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.419187069 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.419991016 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.420046091 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.420072079 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.420094967 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.420114040 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.420120001 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.420130968 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.420964003 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.420989990 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.421010971 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.421015978 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.421072960 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.421117067 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.421632051 CET52308443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.421643972 CET44352308104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.438535929 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.438587904 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.438611984 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.438693047 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.438708067 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.438921928 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.439152956 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.439199924 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.439625025 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.439660072 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.439687014 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.439711094 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.439750910 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.439750910 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.439750910 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.439762115 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.440494061 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.441004992 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.441082001 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.441107035 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.441118002 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.441118002 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.441134930 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.441277027 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.441382885 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.441817999 CET52309443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.441843033 CET44352309104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.549048901 CET52313443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.549098015 CET44352313104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.549196959 CET52313443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.550095081 CET52313443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.550106049 CET44352313104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.633471966 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.633527994 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.633543015 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.633584976 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.633600950 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.633632898 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.633724928 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.723323107 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.723354101 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.723436117 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.723457098 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.723758936 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.730940104 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.730962992 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.731008053 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.731023073 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.731437922 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.819622993 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.819649935 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.819700003 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.819714069 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.819760084 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.820952892 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.820976973 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.821014881 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.821022034 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.821041107 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.821059942 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.822604895 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.822669029 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.822747946 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.822817087 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.822851896 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.828423023 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:12.830832958 CET52307443192.168.2.952.222.232.99
                                            Mar 19, 2025 13:42:12.830853939 CET4435230752.222.232.99192.168.2.9
                                            Mar 19, 2025 13:42:12.876316071 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:12.889750957 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.889800072 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:12.889861107 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.890032053 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:12.890039921 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.050715923 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:13.050760984 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:13.050791025 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:13.050811052 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:13.050838947 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:13.050875902 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:13.050879955 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:13.050889015 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:13.050925016 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:13.050931931 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:13.055515051 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:13.055567026 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:13.055639029 CET52302443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:42:13.055660009 CET44352302142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:42:13.070394993 CET44352313104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.070900917 CET52313443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.070926905 CET44352313104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.071285009 CET52313443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.071290970 CET44352313104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.256253004 CET44352313104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.256318092 CET44352313104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.256366014 CET44352313104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.256367922 CET52313443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.256402016 CET52313443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.257908106 CET52313443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.257936001 CET44352313104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.275180101 CET52316443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.275232077 CET44352316104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.275301933 CET52316443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.275504112 CET52316443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.275517941 CET44352316104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.455957890 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.456434011 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.456465006 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.456617117 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.456624031 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.653182983 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.653234959 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.653271914 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.653301001 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.653297901 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.653332949 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.653357029 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.653644085 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.653681993 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.653683901 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.653693914 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.653738022 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.654047012 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.654097080 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.654129982 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.654143095 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.708674908 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.708693981 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.756582022 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.756706953 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.756788969 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.756822109 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.756846905 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.756863117 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.757095098 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.757208109 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.757294893 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.757332087 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.757342100 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.757864952 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.757911921 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.757910967 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.757925034 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.757992029 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.758024931 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.758028030 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.758034945 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.758063078 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.758778095 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.758857012 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.758889914 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.758914948 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.758919001 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.758929014 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.758930922 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.759028912 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.759686947 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.759764910 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.759798050 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.759828091 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.759835005 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.759851933 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.759866953 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.802733898 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.802762985 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.802767038 CET44352316104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.802834988 CET52316443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.803654909 CET52316443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.803675890 CET44352316104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.803916931 CET44352316104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.804478884 CET52316443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.848326921 CET44352316104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.849392891 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.860476971 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.860557079 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.860594988 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.860632896 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.860635996 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.860655069 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.860682011 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.860824108 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.860831976 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.860866070 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.860877991 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.861212015 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.861253977 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.861264944 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.861306906 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.861361980 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.861402988 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.861443043 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.861454010 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.861527920 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.862086058 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.862133980 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.862149000 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.862162113 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.862180948 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.862195015 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.862207890 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.862214088 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.862241983 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.863043070 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.863089085 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.863105059 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.863120079 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.863159895 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.863166094 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.863187075 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.863234043 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.863240957 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.863302946 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.863991976 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.864052057 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.864064932 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.864109993 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.864150047 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.864577055 CET52314443192.168.2.9104.18.160.117
                                            Mar 19, 2025 13:42:13.864593983 CET44352314104.18.160.117192.168.2.9
                                            Mar 19, 2025 13:42:13.887062073 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.887119055 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.887484074 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.887666941 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.887686014 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.985745907 CET44352316104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.985800028 CET44352316104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.985850096 CET44352316104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:13.985898972 CET52316443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.986650944 CET52316443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:13.986671925 CET44352316104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.415673971 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.429868937 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.429888964 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.430238008 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.430242062 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586086035 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586157084 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586191893 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586226940 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586232901 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.586250067 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586268902 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.586291075 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586323023 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586323977 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.586333990 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586369991 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.586376905 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586754084 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.586791992 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.586796999 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.590656996 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.590749979 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.590755939 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.630955935 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.684957027 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685045958 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685076952 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685107946 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685126066 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.685137987 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685148001 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685149908 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.685184956 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.685302019 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685704947 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685736895 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685744047 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.685758114 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685794115 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685794115 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.685801983 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685832024 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.685837984 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685887098 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.685914993 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.685920954 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.686631918 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.686671019 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.686676979 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.686683893 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.686709881 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.686714888 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.686758995 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.686789989 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.686794043 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.731017113 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.731069088 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.731096029 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.731101036 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.731112003 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.731149912 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.767849922 CET49678443192.168.2.952.182.141.63
                                            Mar 19, 2025 13:42:14.783330917 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.783409119 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.783446074 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.783464909 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.783479929 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.783520937 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.783823013 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.783869982 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.783924103 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.783965111 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.783970118 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.783982038 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.784024000 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.784028053 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.784060955 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.785013914 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.785063982 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.785095930 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.785126925 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.785137892 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.785142899 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.785161972 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.785820961 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.785861969 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.785865068 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.785871029 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.785890102 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.785907030 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.785912037 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.785928965 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.785943985 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.786732912 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.786777020 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.786781073 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.786786079 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.786813974 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.786819935 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.786844969 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:14.786849976 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.786880970 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.795171976 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.796578884 CET52317443192.168.2.9104.18.161.117
                                            Mar 19, 2025 13:42:14.796592951 CET44352317104.18.161.117192.168.2.9
                                            Mar 19, 2025 13:42:15.068965912 CET49678443192.168.2.952.182.141.63
                                            Mar 19, 2025 13:42:15.385530949 CET4967980192.168.2.92.17.190.73
                                            Mar 19, 2025 13:42:15.493828058 CET49671443192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:15.678168058 CET49678443192.168.2.952.182.141.63
                                            Mar 19, 2025 13:42:15.693798065 CET4967980192.168.2.92.17.190.73
                                            Mar 19, 2025 13:42:16.303196907 CET4967980192.168.2.92.17.190.73
                                            Mar 19, 2025 13:42:16.881304026 CET49678443192.168.2.952.182.141.63
                                            Mar 19, 2025 13:42:17.506303072 CET4967980192.168.2.92.17.190.73
                                            Mar 19, 2025 13:42:18.990717888 CET4968180192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:19.287369013 CET49678443192.168.2.952.182.141.63
                                            Mar 19, 2025 13:42:19.303025961 CET4968180192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:19.912404060 CET4967980192.168.2.92.17.190.73
                                            Mar 19, 2025 13:42:19.914963961 CET4968180192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:20.552054882 CET5232180192.168.2.9172.217.18.99
                                            Mar 19, 2025 13:42:20.556756973 CET8052321172.217.18.99192.168.2.9
                                            Mar 19, 2025 13:42:20.556878090 CET5232180192.168.2.9172.217.18.99
                                            Mar 19, 2025 13:42:20.557019949 CET5232180192.168.2.9172.217.18.99
                                            Mar 19, 2025 13:42:20.561618090 CET8052321172.217.18.99192.168.2.9
                                            Mar 19, 2025 13:42:21.115219116 CET4968180192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:21.210730076 CET8052321172.217.18.99192.168.2.9
                                            Mar 19, 2025 13:42:21.216778994 CET5232180192.168.2.9172.217.18.99
                                            Mar 19, 2025 13:42:21.221398115 CET8052321172.217.18.99192.168.2.9
                                            Mar 19, 2025 13:42:21.404998064 CET8052321172.217.18.99192.168.2.9
                                            Mar 19, 2025 13:42:21.458976984 CET5232180192.168.2.9172.217.18.99
                                            Mar 19, 2025 13:42:23.522236109 CET4968180192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:24.100043058 CET49678443192.168.2.952.182.141.63
                                            Mar 19, 2025 13:42:24.724637032 CET4967980192.168.2.92.17.190.73
                                            Mar 19, 2025 13:42:25.109056950 CET49671443192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:25.195101023 CET52324443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.195146084 CET4435232445.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.195300102 CET52324443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.195482969 CET52325443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.195527077 CET4435232545.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.195605040 CET52325443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.195637941 CET52324443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.195652008 CET4435232445.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.195828915 CET52325443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.195839882 CET4435232545.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.718980074 CET4435232545.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.719067097 CET52325443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.719835997 CET4435232445.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.719911098 CET52324443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.726999044 CET52325443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.727030993 CET4435232545.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.727432966 CET4435232545.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.727597952 CET52324443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.727619886 CET4435232445.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.727853060 CET52325443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.727900982 CET4435232445.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.770277977 CET52324443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.772326946 CET4435232545.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.843038082 CET4435232545.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.843066931 CET4435232545.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.843127012 CET52325443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.843135118 CET4435232545.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.843178034 CET52325443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.891642094 CET52325443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:25.891680956 CET4435232545.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:25.998883963 CET52324443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.044317007 CET4435232445.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.125066042 CET4435232445.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.125096083 CET4435232445.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.125153065 CET52324443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.125173092 CET4435232445.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.125344038 CET52324443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.128561020 CET52324443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.128587008 CET4435232445.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.198703051 CET52326443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.198744059 CET4435232645.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.198822021 CET52326443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.199120045 CET52326443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.199135065 CET4435232645.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.207139969 CET44352306104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:26.207204103 CET44352306104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:26.207252979 CET52306443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:26.541661024 CET52306443192.168.2.9104.18.36.248
                                            Mar 19, 2025 13:42:26.541702032 CET44352306104.18.36.248192.168.2.9
                                            Mar 19, 2025 13:42:26.731292009 CET4435232645.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.731386900 CET52326443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.731924057 CET52326443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.731937885 CET4435232645.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.732176065 CET4435232645.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.732547045 CET52326443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.776329041 CET4435232645.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.855077028 CET4435232645.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.855103016 CET4435232645.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.855159998 CET4435232645.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:26.855178118 CET52326443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.855225086 CET52326443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.863251925 CET52326443192.168.2.945.32.7.89
                                            Mar 19, 2025 13:42:26.863291979 CET4435232645.32.7.89192.168.2.9
                                            Mar 19, 2025 13:42:28.334131956 CET4968180192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:42:33.708990097 CET49678443192.168.2.952.182.141.63
                                            Mar 19, 2025 13:42:34.333964109 CET4967980192.168.2.92.17.190.73
                                            Mar 19, 2025 13:42:37.943825006 CET4968180192.168.2.9204.79.197.203
                                            Mar 19, 2025 13:43:09.725577116 CET52331443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:43:09.725600958 CET44352331142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:43:09.725658894 CET52331443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:43:09.725806952 CET52331443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:43:09.725817919 CET44352331142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:43:10.428937912 CET44352331142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:43:10.429323912 CET52331443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:43:10.429344893 CET44352331142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:43:20.324881077 CET44352331142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:43:20.324947119 CET44352331142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:43:20.324996948 CET52331443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:43:21.491592884 CET52331443192.168.2.9142.250.185.68
                                            Mar 19, 2025 13:43:21.491621017 CET44352331142.250.185.68192.168.2.9
                                            Mar 19, 2025 13:43:22.162574053 CET5232180192.168.2.9172.217.18.99
                                            Mar 19, 2025 13:43:22.168157101 CET8052321172.217.18.99192.168.2.9
                                            Mar 19, 2025 13:43:22.168267965 CET5232180192.168.2.9172.217.18.99
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 19, 2025 13:42:05.107137918 CET53592591.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:05.158410072 CET53616581.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:06.233591080 CET53532381.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:06.379951954 CET53624681.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:09.663014889 CET5320353192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:09.663258076 CET5488053192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:09.669570923 CET53583011.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:09.670136929 CET53532031.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:09.670258999 CET53548801.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:10.746575117 CET6454053192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:10.746989012 CET5759553192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:10.759062052 CET53575951.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:10.773189068 CET53645401.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:11.505985975 CET5800053192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:11.506150961 CET5506653192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:11.506536961 CET5900053192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:11.506737947 CET5649853192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:11.513351917 CET53590001.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:11.513509989 CET53564981.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:11.514684916 CET53580001.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:11.524406910 CET53550661.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:13.265902996 CET6539253192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:13.266163111 CET5425153192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:13.273703098 CET53653921.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:13.274698973 CET53542511.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:24.957706928 CET5476053192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:24.957890034 CET5679653192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:24.999094009 CET53547601.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:24.999334097 CET53567961.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:26.132457018 CET5744153192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:26.132884026 CET6080453192.168.2.91.1.1.1
                                            Mar 19, 2025 13:42:26.169704914 CET53574411.1.1.1192.168.2.9
                                            Mar 19, 2025 13:42:26.170070887 CET53608041.1.1.1192.168.2.9
                                            Mar 19, 2025 13:43:04.940258026 CET53626981.1.1.1192.168.2.9
                                            Mar 19, 2025 13:43:08.548423052 CET53550111.1.1.1192.168.2.9
                                            Mar 19, 2025 13:43:14.121478081 CET138138192.168.2.9192.168.2.255
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Mar 19, 2025 13:42:09.663014889 CET192.168.2.91.1.1.10xe397Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:09.663258076 CET192.168.2.91.1.1.10x75aStandard query (0)www.google.com65IN (0x0001)false
                                            Mar 19, 2025 13:42:10.746575117 CET192.168.2.91.1.1.10xc70eStandard query (0)krakenlloegien.webflow.ioA (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:10.746989012 CET192.168.2.91.1.1.10xd4f9Standard query (0)krakenlloegien.webflow.io65IN (0x0001)false
                                            Mar 19, 2025 13:42:11.505985975 CET192.168.2.91.1.1.10x89cfStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:11.506150961 CET192.168.2.91.1.1.10x1a0bStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                            Mar 19, 2025 13:42:11.506536961 CET192.168.2.91.1.1.10x63d1Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:11.506737947 CET192.168.2.91.1.1.10x247fStandard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                            Mar 19, 2025 13:42:13.265902996 CET192.168.2.91.1.1.10xeb18Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:13.266163111 CET192.168.2.91.1.1.10x1bf1Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                            Mar 19, 2025 13:42:24.957706928 CET192.168.2.91.1.1.10xb17aStandard query (0)distrypromited.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:24.957890034 CET192.168.2.91.1.1.10xb914Standard query (0)distrypromited.com65IN (0x0001)false
                                            Mar 19, 2025 13:42:26.132457018 CET192.168.2.91.1.1.10x8994Standard query (0)distrypromited.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:26.132884026 CET192.168.2.91.1.1.10x9be3Standard query (0)distrypromited.com65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Mar 19, 2025 13:42:09.670136929 CET1.1.1.1192.168.2.90xe397No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:09.670258999 CET1.1.1.1192.168.2.90x75aNo error (0)www.google.com65IN (0x0001)false
                                            Mar 19, 2025 13:42:10.759062052 CET1.1.1.1192.168.2.90xd4f9No error (0)krakenlloegien.webflow.io65IN (0x0001)false
                                            Mar 19, 2025 13:42:10.773189068 CET1.1.1.1192.168.2.90xc70eNo error (0)krakenlloegien.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:10.773189068 CET1.1.1.1192.168.2.90xc70eNo error (0)krakenlloegien.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:11.513351917 CET1.1.1.1192.168.2.90x63d1No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:11.513351917 CET1.1.1.1192.168.2.90x63d1No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:11.513351917 CET1.1.1.1192.168.2.90x63d1No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:11.513351917 CET1.1.1.1192.168.2.90x63d1No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:11.514684916 CET1.1.1.1192.168.2.90x89cfNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:11.514684916 CET1.1.1.1192.168.2.90x89cfNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:11.524406910 CET1.1.1.1192.168.2.90x1a0bNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                            Mar 19, 2025 13:42:13.273703098 CET1.1.1.1192.168.2.90xeb18No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:13.273703098 CET1.1.1.1192.168.2.90xeb18No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:13.274698973 CET1.1.1.1192.168.2.90x1bf1No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                            Mar 19, 2025 13:42:24.999094009 CET1.1.1.1192.168.2.90xb17aNo error (0)distrypromited.com45.32.7.89A (IP address)IN (0x0001)false
                                            Mar 19, 2025 13:42:26.169704914 CET1.1.1.1192.168.2.90x8994No error (0)distrypromited.com45.32.7.89A (IP address)IN (0x0001)false
                                            • krakenlloegien.webflow.io
                                              • cdn.prod.website-files.com
                                              • d3e54v103j8qbb.cloudfront.net
                                              • distrypromited.com
                                            • www.google.com
                                            • c.pki.goog
                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.952321172.217.18.9980
                                            TimestampBytes transferredDirectionData
                                            Mar 19, 2025 13:42:20.557019949 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                            Cache-Control: max-age = 3000
                                            Connection: Keep-Alive
                                            Accept: */*
                                            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                            User-Agent: Microsoft-CryptoAPI/10.0
                                            Host: c.pki.goog
                                            Mar 19, 2025 13:42:21.210730076 CET223INHTTP/1.1 304 Not Modified
                                            Date: Wed, 19 Mar 2025 11:55:52 GMT
                                            Expires: Wed, 19 Mar 2025 12:45:52 GMT
                                            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                            Cache-Control: public, max-age=3000
                                            Vary: Accept-Encoding
                                            Age: 2789
                                            Mar 19, 2025 13:42:21.216778994 CET200OUTGET /r/r4.crl HTTP/1.1
                                            Cache-Control: max-age = 3000
                                            Connection: Keep-Alive
                                            Accept: */*
                                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                            User-Agent: Microsoft-CryptoAPI/10.0
                                            Host: c.pki.goog
                                            Mar 19, 2025 13:42:21.404998064 CET223INHTTP/1.1 304 Not Modified
                                            Date: Wed, 19 Mar 2025 11:57:29 GMT
                                            Expires: Wed, 19 Mar 2025 12:47:29 GMT
                                            Age: 2692
                                            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                            Cache-Control: public, max-age=3000
                                            Vary: Accept-Encoding


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.952305104.18.36.2484436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:11 UTC675OUTGET / HTTP/1.1
                                            Host: krakenlloegien.webflow.io
                                            Connection: keep-alive
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:11 UTC810INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 12:42:11 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            CF-Ray: 922d0c5d2b830f5b-EWR
                                            CF-Cache-Status: HIT
                                            Age: 178972
                                            Last-Modified: Tue, 11 Mar 2025 15:42:25 GMT
                                            content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                            surrogate-control: max-age=2147483647
                                            surrogate-key: krakenlloegien.webflow.io 64ca117954cac71068d4da18 pageId:64ca117b54cac71068d4dbb4
                                            x-lambda-id: 16bc5488-e0ad-4df9-be7e-51ca8759247a
                                            vary: Accept-Encoding
                                            Set-Cookie: _cfuvid=tOQUKbgK0AW.p2EJd0pawL_5UKlpP3hCcksswtC71go-1742388131423-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                            Server: cloudflare
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 12:42:11 UTC559INData Raw: 61 32 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 57 65 64 20 41 75 67 20 30 32 20 32 30 32 33 20 30 38 3a 32 33 3a 33 30 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6b 72 61 6b 65 6e 6c 6c 6f 65 67 69 65 6e 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 34 63 61 31 31 37 62 35 34 63 61 63 37 31 30 36 38 64 34 64 62 62
                                            Data Ascii: a2f<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Wed Aug 02 2023 08:23:30 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krakenlloegien.webflow.io" data-wf-page="64ca117b54cac71068d4dbb
                                            2025-03-19 12:42:11 UTC1369INData Raw: 64 20 6d 61 6e 61 67 65 6d 65 6e 74 20 6f 66 20 64 69 67 69 74 61 6c 20 61 73 73 65 74 73 2e 20 e2 80 a6 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 66 6c 6f 77 22 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 63 61 31 31 37 39 35 34 63 61 63 37 31 30 36 38 64 34 64 61 31 38 2f 63 73 73 2f 6b 72 61 6b 65 6e 6c 6c 6f 65 67
                                            Data Ascii: d management of digital assets. " name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/64ca117954cac71068d4da18/css/krakenlloeg
                                            2025-03-19 12:42:11 UTC686INData Raw: 2f 36 34 63 61 31 31 37 39 35 34 63 61 63 37 31 30 36 38 64 34 64 61 31 38 2f 36 34 63 61 31 31 61 31 66 65 33 64 65 62 31 64 61 39 66 39 34 66 65 35 5f 6b 72 61 6b 65 6e 25 32 30 6c 6f 67 69 6e 25 32 30 28 31 29 2d 70 2d 31 30 38 30 2e 70 6e 67 20 31 30 38 30 77 2c 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 63 61 31 31 37 39 35 34 63 61 63 37 31 30 36 38 64 34 64 61 31 38 2f 36 34 63 61 31 31 61 31 66 65 33 64 65 62 31 64 61 39 66 39 34 66 65 35 5f 6b 72 61 6b 65 6e 25 32 30 6c 6f 67 69 6e 25 32 30 28 31 29 2e 70 6e 67 20 31 36 30 30 77 22 2f 3e 3c 2f 61 3e 3c 68 31 20 63 6c 61 73 73 3d 22 68 65 61 64 69 6e 67 22 3e 53 65 61 6d 6c 65 73 73 6c 79 20 43 6f 6e 6e 65 63 74 20 61 6e 64 20
                                            Data Ascii: /64ca117954cac71068d4da18/64ca11a1fe3deb1da9f94fe5_kraken%20login%20(1)-p-1080.png 1080w, https://cdn.prod.website-files.com/64ca117954cac71068d4da18/64ca11a1fe3deb1da9f94fe5_kraken%20login%20(1).png 1600w"/></a><h1 class="heading">Seamlessly Connect and
                                            2025-03-19 12:42:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.952308104.18.160.1174436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:12 UTC655OUTGET /64ca117954cac71068d4da18/css/krakenlloegien.webflow.e746191ae.css HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Sec-Fetch-Storage-Access: active
                                            Referer: https://krakenlloegien.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:12 UTC658INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 12:42:12 GMT
                                            Content-Type: text/css
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            x-amz-id-2: 2DsaeH0ru3glJP2Wf+JiduICMlyAHe2HBe+jBGGX+RAdUQZP/RGloareJFyDwnVQSHQLUCM7ow6iadskuH6GI+cCrTSxkVDcXLvNfP2ZFAc=
                                            x-amz-request-id: 6RDQDCXMCF35FG85
                                            Last-Modified: Wed, 02 Aug 2023 08:23:31 GMT
                                            ETag: W/"133a356c8409f3dfcf579c8aa810f7b6"
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: max-age=84600, must-revalidate
                                            x-amz-version-id: tdLrjeTBW6AbLbuD_mDlREsu5vnooavZ
                                            CF-Cache-Status: HIT
                                            Age: 59579
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922d0c628b32c342-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 12:42:12 UTC711INData Raw: 37 64 32 30 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                            Data Ascii: 7d20html { -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                            2025-03-19 12:42:12 UTC1369INData Raw: 67 72 6f 75 6e 64 3a 20 23 66 66 30 3b 0a 7d 0a 0a 73 6d 61 6c 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a
                                            Data Ascii: ground: #ff0;}small { font-size: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;
                                            2025-03-19 12:42:12 UTC1369INData Raw: 2e 37 35 65 6d 3b 0a 7d 0a 0a 6c 65 67 65 6e 64 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 6f 70 74 67 72 6f 75 70 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72
                                            Data Ascii: .75em;}legend { border: 0; padding: 0;}textarea { overflow: auto;}optgroup { font-weight: bold;}table { border-collapse: collapse; border-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: ur
                                            2025-03-19 12:42:12 UTC1369INData Raw: 49 58 48 67 45 58 46 68 55 55 42 77 34 42 42 77 59 6a 4e 54 49 33 50 67 45 33 4e 6a 55 30 4a 79 34 42 4a 79 59 6a 4d 53 49 48 44 67 45 48 42 68 55 55 46 78 34 42 46 78 59 7a 41 67 42 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 41 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 5a 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41
                                            Data Ascii: IXHgEXFhUUBw4BBwYjNTI3PgE3NjU0Jy4BJyYjMSIHDgEHBhUUFx4BFxYzAgBqXV6LKCgoKIteXWpqXV6LKCgoKIteXWpVSktvICEhIG9LSlVVSktvICEhIG9LSlVAKCiLXl1qal1eiygoKCiLXl1qal1eiygoZiEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmA
                                            2025-03-19 12:42:12 UTC1369INData Raw: 35 41 43 41 41 53 51 42 6a 41 47 38 41 54 51 42 76 41 47 38 41 62 67 41 75 41 41 41 41 41 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 3d 3d 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 77 2d 69 63 6f 6e 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62
                                            Data Ascii: 5ACAASQBjAG8ATQBvAG8AbgAuAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==") format("truetype"); font-weight: normal; font-style: normal;}[class^="w-icon-"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -web
                                            2025-03-19 12:42:12 UTC1369INData Raw: 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d
                                            Data Ascii: both;}.w-hidden { display: none;}.w-button { color: #fff; line-height: inherit; cursor: pointer; background-color: #3898ec; border: 0; border-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-
                                            2025-03-19 12:42:12 UTC1369INData Raw: 3a 20 61 75 74 6f 3b 0a 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 2c 20 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65
                                            Data Ascii: : auto; left: auto; right: auto; overflow: visible; transform: none;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px rgba(0, 0, 0, .1), 0 1px 3px rgba(0, 0, 0, .1); visibility: visible !important; z-inde
                                            2025-03-19 12:42:12 UTC1369INData Raw: 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 0a 68 36 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30
                                            Data Ascii: -top: 10px; font-size: 14px; line-height: 20px;}h6 { margin-top: 10px; font-size: 12px; line-height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20
                                            2025-03-19 12:42:12 UTC1369INData Raw: 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65
                                            Data Ascii: 0%; height: 38px; color: #333; vertical-align: middle; background-color: #fff; border: 1px solid #ccc; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input:-moz-placeholder, .w-sele
                                            2025-03-19 12:42:12 UTC1369INData Raw: 65 61 3a 20 31 20 2f 20 31 20 2f 20 32 20 2f 20 32 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 30 20 30 20 2d 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 6e 70 75 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 2e 31 70 78
                                            Data Ascii: ea: 1 / 1 / 2 / 2; display: table;}.w-radio:after { clear: both;}.w-radio-input { float: left; margin: 3px 0 0 -20px; line-height: normal;}.w-file-upload { margin-bottom: 10px; display: block;}.w-file-upload-input { width: .1px


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.952309104.18.160.1174436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:12 UTC624OUTGET /64ca117954cac71068d4da18/js/webflow.24a563ff7.js HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Sec-Fetch-Storage-Access: active
                                            Referer: https://krakenlloegien.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:12 UTC653INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 12:42:12 GMT
                                            Content-Type: text/javascript
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            x-amz-id-2: m2l5gy2QYYPJpSqLvphR7ztsc0CdCenZTZYteerkirdjlYNxG/kEjNYhYUyNmYpGK86FBHcPGLHdDDoyOmS8mHHN75a3g1gk
                                            x-amz-request-id: 6RDY8B345AE15EEG
                                            Last-Modified: Wed, 02 Aug 2023 08:23:31 GMT
                                            ETag: W/"a505becc886cdcc871c41d1db25b1402"
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: max-age=84600, must-revalidate
                                            x-amz-version-id: dUgUmy.4kZDodf_enR5T1k6fnFEEUIDy
                                            CF-Cache-Status: HIT
                                            Age: 59579
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922d0c628e00c34b-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 12:42:12 UTC716INData Raw: 37 64 32 35 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                            Data Ascii: 7d25/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                            2025-03-19 12:42:12 UTC1369INData Raw: 6e 6f 74 20 6d 61 74 63 68 20 5b 22 2b 74 2b 22 5d 3a 20 22 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29
                                            Data Ascii: not match ["+t+"]: "+n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)
                                            2025-03-19 12:42:12 UTC1369INData Raw: 72 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30
                                            Data Ascii: r+n}],"ease-in-quad":["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030
                                            2025-03-19 12:42:12 UTC1369INData Raw: 61 73 65 2d 69 6e 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a
                                            Data Ascii: ase-in-sine":["cubic-bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bez
                                            2025-03-19 12:42:12 UTC1369INData Raw: 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 69 2a 28 28 74 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61
                                            Data Ascii: 0&&(s=1.70158),i*((t=t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ea
                                            2025-03-19 12:42:12 UTC1369INData Raw: 46 72 61 6d 65 7c 7c 58 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 58 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 58 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 58 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75
                                            Data Ascii: Frame||X.msRequestAnimationFrame;return t&&h.bind?t.bind(X):function(n){X.setTimeout(n,16)}}(),ct=y.now=function(){var t=X.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(fu
                                            2025-03-19 12:42:12 UTC1369INData Raw: 6f 70 74 69 6f 6e 73 3a 77 7d 29 3a 28 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65
                                            Data Ascii: options:w}):(this.timer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before the
                                            2025-03-19 12:42:12 UTC1369INData Raw: 26 26 59 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72
                                            Data Ascii: &&Y.call(this,nt)}function j(w){w.stop()}function Tt(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.childr
                                            2025-03-19 12:42:12 UTC1369INData Raw: 69 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6d 2c 78 2c 4b 29 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 6d 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 52 28 6d 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 6d 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 52 28 6d 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74
                                            Data Ascii: it=function(o,m,x,K){this.$el=o,this.el=o[0];var c=m[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=R(m[1],this.duration,s.duration),this.ease=i(m[2],this.ease,s.ease),this.delay=R(m[3],this.delay,s.delay),this.span=this.durat
                                            2025-03-19 12:42:12 UTC1369INData Raw: 78 74 53 74 79 6c 65 29 26 26 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6d 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75
                                            Data Ascii: xtStyle)&&(this.active=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,m){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(m){case f:if(K)retu


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.95230752.222.232.994436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:12 UTC648OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ca117954cac71068d4da18 HTTP/1.1
                                            Host: d3e54v103j8qbb.cloudfront.net
                                            Connection: keep-alive
                                            Origin: https://krakenlloegien.webflow.io
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://krakenlloegien.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:12 UTC551INHTTP/1.1 200 OK
                                            Content-Type: application/javascript
                                            Content-Length: 89476
                                            Connection: close
                                            Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                            Accept-Ranges: bytes
                                            Server: AmazonS3
                                            Date: Wed, 19 Mar 2025 00:14:30 GMT
                                            Cache-Control: max-age=84600, must-revalidate
                                            Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                            Via: 1.1 5519a8cb450b567e8b7111ae986a9b4c.cloudfront.net (CloudFront)
                                            Age: 44864
                                            Access-Control-Allow-Origin: *
                                            X-Cache: Hit from cloudfront
                                            X-Amz-Cf-Pop: FRA56-P4
                                            X-Amz-Cf-Id: rjg8vN6n0thk71lLSnr8sqcjrnce8Yje68UawsfA-CTlUyLdr4VQCg==
                                            2025-03-19 12:42:12 UTC15833INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                            2025-03-19 12:42:12 UTC16384INData Raw: 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26
                                            Data Ascii: ntNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&
                                            2025-03-19 12:42:12 UTC16384INData Raw: 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61
                                            Data Ascii: l?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a
                                            2025-03-19 12:42:12 UTC16384INData Raw: 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20
                                            Data Ascii: ibute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                            2025-03-19 12:42:12 UTC16384INData Raw: 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f
                                            Data Ascii: peeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.o
                                            2025-03-19 12:42:12 UTC8107INData Raw: 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65
                                            Data Ascii: is.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpReque


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.952302142.250.185.684436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:12 UTC567OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                            Host: www.google.com
                                            Connection: keep-alive
                                            X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlKHLAQiJo8sBCIWgzQEI/qXOAQiA1s4BCKXgzgEIruTOAQjf5M4BCIzlzgE=
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: empty
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:13 UTC1303INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 12:42:12 GMT
                                            Pragma: no-cache
                                            Expires: -1
                                            Cache-Control: no-cache, must-revalidate
                                            Content-Type: text/javascript; charset=UTF-8
                                            Strict-Transport-Security: max-age=31536000
                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-GWZn15hlszPI7jwSMPnn9Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                            Accept-CH: Downlink
                                            Accept-CH: RTT
                                            Accept-CH: Sec-CH-UA-Form-Factors
                                            Accept-CH: Sec-CH-UA-Platform
                                            Accept-CH: Sec-CH-UA-Platform-Version
                                            Accept-CH: Sec-CH-UA-Full-Version
                                            Accept-CH: Sec-CH-UA-Arch
                                            Accept-CH: Sec-CH-UA-Model
                                            Accept-CH: Sec-CH-UA-Bitness
                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                            Accept-CH: Sec-CH-UA-WoW64
                                            Permissions-Policy: unload=()
                                            Content-Disposition: attachment; filename="f.txt"
                                            Server: gws
                                            X-XSS-Protection: 0
                                            X-Frame-Options: SAMEORIGIN
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                            Accept-Ranges: none
                                            Vary: Accept-Encoding
                                            Connection: close
                                            Transfer-Encoding: chunked
                                            2025-03-19 12:42:13 UTC87INData Raw: 65 66 63 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 74 65 6e 6e 65 73 73 65 65 20 62 61 73 65 62 61 6c 6c 20 73 63 6f 72 65 20 65 74 73 75 22 2c 22 66 64 61 20 73 74 61 66 66 22 2c 22 6d 61 72 63 68 20 31 38 20 66 69 6e 61 6c 20 6a 65 6f 70 61 72 64 79 22 2c 22 61
                                            Data Ascii: efc)]}'["",["tennessee baseball score etsu","fda staff","march 18 final jeopardy","a
                                            2025-03-19 12:42:13 UTC1390INData Raw: 73 73 61 73 73 69 6e 20 63 72 65 65 64 20 73 68 61 64 6f 77 73 22 2c 22 6d 61 72 76 65 6c 20 64 61 72 65 64 65 76 69 6c 20 62 6f 72 6e 20 61 67 61 69 6e 20 65 70 69 73 6f 64 65 20 34 22 2c 22 77 69 64 65 20 72 65 63 65 69 76 65 72 20 74 69 6d 20 6a 6f 6e 65 73 22 2c 22 73 6f 75 74 68 77 65 73 74 20 61 69 72 6c 69 6e 65 73 20 63 68 65 63 6b 65 64 20 62 61 67 73 22 2c 22 6f 6e 65 20 75 69 20 37 20 75 70 64 61 74 65 20 73 61 6d 73 75 6e 67 20 67 61 6c 61 78 79 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43
                                            Data Ascii: ssassin creed shadows","marvel daredevil born again episode 4","wide receiver tim jones","southwest airlines checked bags","one ui 7 update samsung galaxy"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"C
                                            2025-03-19 12:42:13 UTC1390INData Raw: 58 5a 7a 68 56 56 55 46 76 51 6c 46 44 5a 30 5a 42 56 6b 64 54 64 47 51 35 4e 44 5a 61 61 55 6f 7a 5a 31 64 57 51 57 56 6c 54 30 35 73 65 55 5a 6d 61 30 67 72 62 7a 4d 34 64 32 46 76 5a 6d 5a 78 4d 6a 52 4d 4d 56 42 57 5a 32 78 6f 63 30 4d 31 4c 30 5a 56 65 56 67 33 56 6e 49 34 4f 55 39 6f 63 48 56 34 54 6d 63 30 4b 32 68 59 54 45 64 74 52 6d 51 77 51 30 6b 72 63 6e 4e 45 62 79 39 4a 56 44 55 33 52 44 42 4f 59 32 77 7a 53 33 46 73 64 32 56 53 54 32 67 72 53 6e 64 46 63 56 68 34 56 53 73 34 64 57 35 49 4d 30 78 77 56 32 63 34 59 31 56 42 62 30 4a 52 51 32 64 4c 52 48 68 30 65 44 46 6a 54 30 68 4d 62 33 56 44 4d 57 49 79 57 45 46 30 62 30 39 4e 64 6b 39 4c 53 55 63 72 4d 30 77 35 56 30 51 30 61 58 4d 78 56 33 5a 4c 52 58 4a 4b 53 48 55 33 54 6a 4a 55 55 33
                                            Data Ascii: XZzhVVUFvQlFDZ0ZBVkdTdGQ5NDZaaUozZ1dWQWVlT05seUZma0grbzM4d2FvZmZxMjRMMVBWZ2xoc0M1L0ZVeVg3VnI4OU9ocHV4Tmc0K2hYTEdtRmQwQ0krcnNEby9JVDU3RDBOY2wzS3Fsd2VST2grSndFcVh4VSs4dW5IM0xwV2c4Y1VBb0JRQ2dLRHh0eDFjT0hMb3VDMWIyWEF0b09Ndk9LSUcrM0w5V0Q0aXMxV3ZLRXJKSHU3TjJUU3
                                            2025-03-19 12:42:13 UTC976INData Raw: 6c 67 31 56 6e 4e 74 54 30 31 59 4d 55 78 55 59 57 4e 36 52 30 5a 77 59 54 46 46 57 6b 74 35 62 46 46 48 52 6b 52 6d 56 48 6c 50 52 48 56 44 56 47 70 69 52 6c 5a 31 54 44 63 7a 54 54 4e 56 4e 6a 46 4f 55 33 42 4f 4c 30 4d 34 4b 32 77 78 64 7a 68 6c 62 58 46 30 65 45 39 73 62 55 68 4c 57 57 78 55 57 47 31 34 62 46 52 71 52 46 4e 48 62 45 73 77 4e 55 4e 6f 63 58 70 7a 54 57 4a 45 53 54 67 34 56 6a 4a 36 56 47 4a 4c 63 46 5a 4a 55 32 68 48 54 44 52 4f 4d 79 74 6f 62 32 4a 30 63 32 78 31 4d 58 67 30 56 47 70 5a 5a 6b 56 58 56 57 35 76 65 56 5a 42 4e 6d 31 56 63 58 6c 50 57 6a 55 32 5a 58 4a 31 5a 44 68 61 4e 32 45 31 64 58 5a 6b 63 31 52 6b 59 55 52 78 64 57 46 35 64 58 5a 79 4c 33 56 61 4f 45 5a 79 61 33 52 30 55 57 6b 30 61 31 42 4f 63 31 4e 59 57 46 5a 53
                                            Data Ascii: lg1VnNtT01YMUxUYWN6R0ZwYTFFWkt5bFFHRkRmVHlPRHVDVGpiRlZ1TDczTTNVNjFOU3BOL0M4K2wxdzhlbXF0eE9sbUhLWWxUWG14bFRqRFNHbEswNUNocXpzTWJESTg4VjJ6VGJLcFZJU2hHTDROMytob2J0c2x1MXg0VGpZZkVXVW5veVZBNm1VcXlPWjU2ZXJ1ZDhaN2E1dXZkc1RkYURxdWF5dXZyL3VaOEZya3R0UWk0a1BOc1NYWFZS
                                            2025-03-19 12:42:13 UTC193INData Raw: 62 62 0d 0a 5a 7a 68 51 52 32 70 6a 62 45 68 35 56 54 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 69 38 76 51 55 46 43 52 55 6c 42 51 7a 52 42 55 55 46 4e 51 6b 6c 6e 51 55 4e 46 55 55 56 45 52 56 46 49 4c 33 68 42 51 57 46 42 51 55 46 45 51 56 46 46 51 6b 46 52 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 43 55 57 4e 48 51 6b 46 6e 51 79 38 0d 0a
                                            Data Ascii: bbZzhQR2pjbEh5VTNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTi8vQUFCRUlBQzRBUUFNQklnQUNFUUVERVFIL3hBQWFBQUFEQVFFQkFRQUFBQUFBQUFBQUFBQUFCUWNHQkFnQy8
                                            2025-03-19 12:42:13 UTC1390INData Raw: 38 34 32 0d 0a 34 55 55 46 4e 65 45 46 42 51 57 64 46 52 45 46 6e 55 55 5a 42 55 56 56 4b 51 55 46 42 51 55 46 42 51 55 46 42 55 55 6c 45 51 6b 46 56 55 6b 46 43 53 55 64 46 65 55 56 34 51 6a 42 47 55 6c 6c 59 52 30 4a 47 51 30 6c 35 56 58 42 46 53 55 5a 55 54 6b 4e 72 63 55 64 34 64 32 52 49 4c 33 68 42 51 56 70 42 55 55 46 45 51 56 46 46 51 6b 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 64 31 46 43 51 6c 46 4d 4c 33 68 42 51 57 78 46 55 55 46 43 51 58 64 4a 52 30 46 52 56 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 4a 42 51 55 6c 45 51 6b 4e 46 52 6b 56 53 53 56 52 4e 56 55 68 43 53 54 4e 48 51 6d 74 68 53 43 38 79 5a 30 46 4e 51 58 64 46 51 55 46 6f 52 55 52 46 55 55 45 76 51 55 78 71 62 7a 42 68 54 6b 4e 47 4f 46 52 36 55
                                            Data Ascii: 8424UUFNeEFBQWdFREFnUUZBUVVKQUFBQUFBQUFBUUlEQkFVUkFCSUdFeUV4QjBGUllYR0JGQ0l5VXBFSUZUTkNrcUd4d2RIL3hBQVpBUUFEQVFFQkFBQUFBQUFBQUFBQUFBQUFBd1FCQlFML3hBQWxFUUFCQXdJR0FRVUFBQUFBQUFBQUFBQUJBQUlEQkNFRkVSSVRNVUhCSTNHQmthSC8yZ0FNQXdFQUFoRURFUUEvQUxqbzBhTkNGOFR6U
                                            2025-03-19 12:42:13 UTC731INData Raw: 4f 47 78 57 64 54 4a 6a 5a 46 64 68 63 31 5a 53 56 58 6c 74 61 57 78 51 5a 46 6f 72 61 53 38 78 4f 58 59 78 65 48 41 7a 59 6e 4a 79 59 6a 64 76 53 45 35 31 63 6b 6c 4c 62 6c 70 71 5a 6e 6c 75 52 47 4a 6a 4f 58 4d 72 62 6c 6b 32 61 48 68 77 56 6c 41 34 51 55 56 50 4c 7a 49 33 52 46 64 6e 4e 45 4e 79 4e 48 46 51 61 55 5a 4a 61 6b 63 76 54 57 78 5a 55 57 68 72 59 6b 4d 33 55 30 4e 6c 62 7a 67 72 64 54 4d 35 55 48 42 78 4e 6c 64 73 59 55 46 54 4d 57 4d 32 62 58 68 4b 4e 32 35 30 57 54 68 44 4c 32 45 76 4c 31 6f 36 46 33 64 70 5a 47 55 67 63 6d 56 6a 5a 57 6c 32 5a 58 49 67 64 47 6c 74 49 47 70 76 62 6d 56 7a 53 67 63 6a 4e 44 49 30 4d 6a 51 79 55 6b 70 6e 63 31 39 7a 63 33 41 39 5a 55 70 36 61 6a 52 30 56 6c 41 78 65 6d 4d 77 56 45 78 6d 54 56 4e 46 4e 48 5a
                                            Data Ascii: OGxWdTJjZFdhc1ZSVXltaWxQZForaS8xOXYxeHAzYnJyYjdvSE51cklLblpqZnluRGJjOXMrblk2aHhwVlA4QUVPLzI3RFdnNENyNHFQaUZJakcvTWxZUWhrYkM3U0NlbzgrdTM5UHBxNldsYUFTMWM2bXhKN250WThDL2EvL1o6F3dpZGUgcmVjZWl2ZXIgdGltIGpvbmVzSgcjNDI0MjQyUkpnc19zc3A9ZUp6ajR0VlAxemMwVExmTVNFNHZ
                                            2025-03-19 12:42:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.952313104.18.160.1174436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:13 UTC709OUTGET /64ca117954cac71068d4da18/64ca1278200bb100df5baaf8_kraken%20fav%20icon.png HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Sec-Fetch-Storage-Access: active
                                            Referer: https://krakenlloegien.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:13 UTC632INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 12:42:13 GMT
                                            Content-Type: image/png
                                            Content-Length: 1450
                                            Connection: close
                                            x-amz-id-2: a0pm1xvBF73EhBANZVKOWytnYLjmrHtyEgTV7AFsrtTdoQG82KzQfBNuuderJY7T398wY6N1VD8=
                                            x-amz-request-id: 394QQB4E4CKSGWZ4
                                            Last-Modified: Wed, 02 Aug 2023 08:23:23 GMT
                                            ETag: "70d608d3edab496daa95eb5f9a915d29"
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: max-age=31536000, must-revalidate
                                            x-amz-version-id: QxH67S3x2D9bbBuWfwcQb2vSBg0zB3CO
                                            CF-Cache-Status: HIT
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922d0c685f8a0f93-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 12:42:13 UTC737INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 13 50 4c 54 45 00 00 00 5b 41 da 58 41 d8 5b 41 dd 59 41 d9 5a 42 db 5a 43 d9 5b 41 d8 57 41 d8 57 40 d7 5b 44 db 58 42 d8 59 41 d8 59 42 d8 57 3f d7 58 40 d6 58 41 d9 5a 45 dd 5a 46 dc 57 41 d7 5a 41 d8 5a 42 d9 5e 46 dc 59 43 da 58 42 d9 57 3f d5 5a 42 da 55 3e d5 59 44 da 5a 41 da 5b 45 db 5c 47 dc 59 42 d9 5c 48 da 5c 47 d9 59 43 d8 59 44 d8 5a 43 da 59 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 59 41 d9 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58
                                            Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTE[AXA[AYAZBZC[AWAW@[DXBYAYBW?X@XAZEZFWAZAZB^FYCXBW?ZBU>YDZA[E\GYB\H\GYCYDZCYAXAXAXAXAYAXAXAXAXAXAXAXAX
                                            2025-03-19 12:42:13 UTC713INData Raw: 63 f9 fe c5 c4 68 6d cf cd 6f cb d9 7f 77 c6 db 38 e7 e3 33 30 e1 2e dc e4 ae 04 0b c2 ba 07 b7 0d ad a8 08 bc b4 05 04 b2 bf 09 01 a5 bd b1 0a 05 c0 0a e0 a2 01 b8 03 aa a0 99 f8 7b 70 7d 76 66 0a 10 73 6e 0c 6c 75 17 01 02 65 98 25 c9 00 00 00 01 62 4b 47 44 b0 43 64 ae c4 00 00 00 07 74 49 4d 45 07 e5 0b 0a 07 27 3b fc b1 bc 20 00 00 01 e0 49 44 41 54 38 cb 63 60 a0 23 60 64 52 53 d7 d0 d4 d2 d2 d4 50 d7 66 62 c6 90 66 61 d5 d1 d5 d3 37 30 34 32 32 34 d0 d7 33 36 61 63 42 91 66 e7 30 35 33 b7 58 b1 72 d5 0a 20 58 bd 72 85 85 a5 95 35 27 17 42 9e db c6 d6 ce 7e e5 0a 24 b0 c6 de ce d6 81 05 26 cf e4 a8 eb b4 66 05 3a 70 76 71 85 5a c3 e3 e6 ee b1 12 43 7e c5 4a 03 4f 2f b0 0a 5e 3e 6f 9f b5 2b b0 80 95 be 7e fc 02 0c 0c 82 4c fe 01 58 e5 57 ac 58 15 e8
                                            Data Ascii: chmow830.{p}vfsnlue%bKGDCdtIME'; IDAT8c`#`dRSPfbfa70422436acBf053Xr Xr5'B~$&f:pvqZC~JO/^>o+~LXWX


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.952314104.18.160.1174436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:13 UTC710OUTGET /64ca117954cac71068d4da18/64ca11a1fe3deb1da9f94fe5_kraken%20login%20(1).png HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Sec-Fetch-Storage-Access: active
                                            Referer: https://krakenlloegien.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:13 UTC653INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 12:42:13 GMT
                                            Content-Type: image/png
                                            Content-Length: 98800
                                            Connection: close
                                            x-amz-id-2: che7gcrKZHPWgAL4IAcNQ7AcB6I2Bow6xS0M778SD54sRZAKI3RKCueJFz8bULlgBqlgArY+8H4W1VpwVjMUvCNhXDtfcgrx
                                            x-amz-request-id: 6RDH9AVC53Z3BQEG
                                            Last-Modified: Wed, 02 Aug 2023 08:19:47 GMT
                                            ETag: "e15bf7cdfe01e50d93251df7f03bf829"
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: max-age=31536000, must-revalidate
                                            x-amz-version-id: jOgGW8OpXdmKBwHlXkk7hn3APrVhl9ru
                                            CF-Cache-Status: HIT
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922d0c6acd30558a-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 12:42:13 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 02 ef 08 03 00 00 00 0a d7 f9 bd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 16 50 4c 54 45 ef ec fb f5 ee f9 cd be d6 f6 f4 fe e3 dc ed ff ff ff f4 f3 fc 58 41 d8 0f 0b 2c fa fb ff f2 f0 fe ef ea fc 5d 45 dc fd f9 fd f8 f7 fc 23 21 22 f1 ef fc fa f9 fe f8 f6 fe e2 db eb d7 d0 e1 f4 ef ff 2a 9f c3 1f 66 82 05 8d a5 4a 31 d5 a3 56 9c ec e9 f8 c1 6a 9d e7 e1 f2 1a 18 17 f1 ed ff 29 9b be b7 b3 ba fa 92 1d c7 be f1 37 29 a3 c2 bd c9 ea 70 8e 07 c3 cf d8 d0 e5 52 3a d8 1a 82 95 8d 4d 9c 28 1c 90 ef 71 8d 11 0f 6b f0 f0 f3 4d 33 a1 de d7 e8 13 52 92 63 3b 9b 38 25 28 0f 0b 4f c9 be d4 85 76 de 79 44 9c 1e 8a 9d d0 c8 dc 1d 14 81 06 04 09 e4 6f
                                            Data Ascii: PNGIHDR@gAMAasRGBPLTEXA,]E#!"*fJ1Vj)7)pR:M(qkM3Rc;8%(OvyDo
                                            2025-03-19 12:42:13 UTC1369INData Raw: 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 e0 ff 18 bd fb f1 d1 ff ab 5b bb fd 3f 04 02 00 00 bf be 3d 2e e4 f3 5a d2 9f b7 4b 08 04 00 00 fe 77 c9 87 8c d3 47 71 86 c7 34 96 67 f2 02 6a 28 37 d3 a1 f8 24 c2 4e 64 e5 c5 a9 08 04 02 00 00 5f ee 8f dc 74 44 6f 1a a4 ad 04 d3 9e e8 99 bc 2d 25 d0 e4 21 f1 c9 04 b4 4b 08 04 00 00 7e cd f4 c3 4c 45 90 70 76 a1 5a e0 2c 25 49 c5 c4 48 fd 61 43 71 22 ee 40 6a 2e 4b 42 20 10 00 00 f8 62 7f 24 64 85 5c 5d 30 d9 a0 95 24 d7 44 1f 18 44 6b ca 63 ee c1 40 24 17 19 04
                                            Data Ascii: @ @@ @@ @@ @[?=.ZKwGq4gj(7$Nd_tDo-%!K~LEpvZ,%IHaCq"@j.KB b$d\]0$DDkc@$
                                            2025-03-19 12:42:13 UTC1369INData Raw: d1 4d bf 6f 4d 36 fc 31 2f 25 09 24 7f 12 b5 74 3b b0 4f c1 88 3a 48 47 54 c5 97 08 44 c5 d9 43 f8 3b 19 27 7b a0 b6 fa d4 ee 8f e4 29 c8 c6 55 4b 4d 50 cb b0 88 e9 ad 92 76 55 d2 f1 da e8 f9 6f e9 30 ac 95 cd d2 09 1f 1c 5a f7 30 a0 ac 68 3e 9d a6 ff a6 37 39 46 0a 02 c0 0d 02 49 47 b2 f9 d9 15 62 b0 71 c1 f0 80 bf e1 e1 cd d0 2f 98 34 05 d2 9c 5c 28 12 de c0 ae 4e 05 b2 bd 4a 20 fd d5 75 93 20 67 04 a2 df bb d0 78 6c 35 0b 24 11 4d 81 4c fb 47 77 7b c8 d8 24 a9 9f c6 67 81 8c dd 93 fd 28 99 a7 d0 8d 8d dd 3f 6b 3a 62 44 e1 71 7c c8 49 d4 37 f1 f0 29 19 08 1f 0d 3d 13 e9 54 d4 b9 d3 72 f1 07 09 e4 c5 1d cd 92 f2 01 51 78 35 97 2d d1 d5 09 64 2d ca 9a 8e 6a 45 d1 d5 57 c6 2a e9 da db b8 8b e8 5a 8b 62 d4 8d 8a 9e 1b 89 65 ed 4e 14 c1 7d 29 ac cf 84 78 ef
                                            Data Ascii: MoM61/%$t;O:HGTDC;'{)UKMPvUo0Z0h>79FIGbq/4\(NJ u gxl5$MLGw{$g(?k:bDq|I7)=TrQx5-d-jEW*ZbeN})x
                                            2025-03-19 12:42:13 UTC1369INData Raw: a4 99 74 95 34 ad 47 76 0e 44 ca eb 83 72 a1 83 e4 e1 ce 81 28 35 29 4c c8 44 df 5a 27 6d 73 2d 9d 6d f4 f6 0e c4 ce e4 7f 9d cb 50 fa e3 5e 4c d4 bf 16 32 7e 4b d2 ea e5 a3 1a 5c d5 67 76 49 59 98 1d 2b b0 48 f4 64 93 fa ed 94 85 51 63 fc a3 16 fd 87 1f 59 a5 a7 1c 75 88 e2 78 90 49 a9 e5 8f ec cb bd cc 58 b5 02 92 c9 3c d8 c2 0a 88 da 49 de c3 93 cc 63 cd e7 b7 22 20 8f df 95 a8 dc e9 07 90 87 0d e7 7a 3e f3 e1 e9 b8 80 98 90 8f 28 fd e3 93 3e d7 52 7f dc 90 c9 28 f5 a4 1f 8e 4d 61 7d bf d7 b9 1a 66 ee 53 04 64 a9 1f 7b ee eb d8 87 ce 21 56 7f d1 ca 7c 64 12 2e 29 11 10 80 57 0c 4d 5b df 9d f3 c8 74 d4 5b bd e9 1f d5 c8 34 13 07 92 69 07 72 fb 50 ab b7 af 3b 85 a5 c6 d1 83 20 fa 41 85 c5 7f 24 59 f4 6e a9 04 e4 f2 31 51 03 dd b7 1f c9 97 5a 99 8b e4 4e
                                            Data Ascii: t4GvDr(5)LDZ'ms-mP^L2~K\gvIY+HdQcYuxIX<Ic" z>(>R(Ma}fSd{!V|d.)WM[t[4irP; A$Yn1QZN
                                            2025-03-19 12:42:13 UTC1369INData Raw: 9f 45 53 57 81 6e 45 7b e4 4c e5 7b c8 c7 a9 99 c6 08 08 00 c0 2f 57 90 a4 b8 3e a9 9b c8 e5 55 79 3c ad 28 49 ca 8b cd 1b d6 14 2e 23 af 0a 4f cd 64 42 40 00 00 7e 87 84 34 65 9a 6e b7 db 0b d9 86 77 69 5a d6 cf 8f e5 59 12 16 95 39 d3 6b 2f db b4 52 8f 78 7a 22 2c 02 02 00 f0 5b 48 9e e7 c4 54 d5 2c 79 3b 5e 92 1c 8b 80 00 00 c0 4f 81 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 30 39 01 49 00 00 00 7e 02 6f 7b d6 a4 03 db e0 a5 db d4 2e 35 3b 00 00 38 86 37 9f 2f cf f8 32 c0 a5 dd 3b 3f 74 b9
                                            Data Ascii: ESWnE{L{/W>Uy<(I.#OdB@~4enwiZY9k/Rxz",[HT,y;^O 09I~o{.5;87/2;?t
                                            2025-03-19 12:42:13 UTC1369INData Raw: 99 10 c8 8d c1 bb 69 0d 08 02 02 00 08 c8 a4 1c 88 44 41 cc 24 56 bf 0e 64 4f 40 56 07 31 90 56 3f 6e 70 20 00 80 80 4c 2a 06 a2 03 20 9b 56 41 4c 19 c8 50 0c c4 15 10 b7 19 6f eb 40 6e 3c 1c 08 00 20 20 67 ed 40 7a 13 58 91 ed b9 db 56 a2 fb fd 18 48 ec a8 86 b3 26 7a 6c 97 b2 c5 75 00 00 4c cd 81 04 26 89 57 ef 83 6e 02 ab 73 20 b6 fa 63 a5 b6 a0 57 05 b2 6f 35 10 10 00 80 49 39 10 bd 04 c8 46 5f a2 d6 7e 88 84 1c b0 37 6f e5 0a 89 47 ed 07 00 c0 54 1c c8 a1 80 48 0d fa 46 2e 6e 1d a1 c9 c2 0a 6c 1f de 59 bc 1a 74 20 7b e5 e7 08 08 00 c0 79 3b 90 75 df 81 44 be f9 62 7b 99 ec 16 21 f4 ff cf de 19 bd b6 8d e4 71 dc aa 62 91 c6 c8 b8 b2 f5 70 e7 13 42 c4 82 1c 31 95 85 71 6c 52 2e 45 e2 38 3b 3d 6c 63 1c 48 70 1d 82 8b eb ac ec 0b 66 69 c0 41 90 ab ba 5c
                                            Data Ascii: iDA$VdO@V1V?np L* VALPo@n< g@zXVH&zluL&Wns cWo5I9F_~7oGTHF.nlYt {y;uDb{!qbpB1qlR.E8;=lcHpfiA\
                                            2025-03-19 12:42:13 UTC1369INData Raw: f3 cc 07 88 8b 00 72 bc bf ff b7 57 c6 b2 e7 be ad 24 c5 f4 0d 3e d8 53 bc 31 b4 c0 41 44 3b 97 36 ec ec b2 11 2c b7 44 53 f0 8f 61 89 05 48 f5 d2 3b fd 7b eb b2 fa 5f 86 5c 4e 5e d5 74 19 00 02 00 89 9f 81 f0 64 23 42 0c 91 2f 0c 84 a3 0e c2 41 0d 04 b2 3a 00 51 b5 5d de b4 c3 a1 24 e5 6d 84 0f 4c 90 0a a1 47 f3 ac 1f 00 e4 18 23 64 e9 18 96 79 af 5a 58 81 82 18 b6 5f f7 5e f2 42 82 ef 1f 1d cc 0f 0c 90 1e 0b 90 61 75 84 00 f2 17 6f 54 1d b9 5b 51 1d 44 df c8 cc d6 54 00 08 00 24 66 06 22 f1 82 14 cc 02 e1 bf 30 90 4c b4 9e fb 5c 0d c4 60 96 32 01 03 81 c4 0b 20 48 3e 52 29 bb 1d 16 1c d6 23 7c 20 ff a8 f8 f0 c0 67 b3 8c 01 e2 b9 74 08 eb a7 65 00 c9 6a 5f 07 90 b4 bd ac 94 d2 29 45 41 02 d2 23 26 e2 c7 1b 8d 2e dd e3 3d 0c 90 5e e1 20 f8 13 37 76 5b ce
                                            Data Ascii: rW$>S1AD;6,DSaH;{_\N^td#B/A:Q]$mLG#dyZX_^BauoT[QDT$f"0L\`2 H>R)#| gtej_)EA#&.=^ 7v[
                                            2025-03-19 12:42:13 UTC1369INData Raw: 20 a5 92 3b 2b e1 3e de 11 02 08 5d 69 9e ef de f6 aa de 33 a4 20 b7 74 26 bc c6 5b 9a 0c 00 01 80 c4 c0 40 98 36 de f4 5d 80 84 6b f1 46 0a 82 e9 81 2f 1b b4 0b 8b d0 02 19 48 82 69 c4 82 9f 1b c8 83 03 c4 d2 79 3a 2f fc c9 5b c4 0f 94 70 05 93 ca d5 ec 8d d6 6f 5d f7 07 b5 47 7a 9f 00 64 ec be a2 03 58 14 20 63 74 6c f7 fd 34 fa 0d 92 5f 3f e1 fc fa 72 50 af 0f 6a f5 7a fd e5 de c9 de de de 76 6d 1b a5 85 be da 6b bd f4 53 47 c7 cb ed bd f3 3f a3 2f f1 6d 75 3f 65 72 1c 85 f4 f0 33 14 1d 67 6b 20 4d 0e b6 10 40 50 36 e5 21 9e 09 52 ad 76 0f f0 22 f3 07 28 a3 8b 8b 6a 0f 01 a4 f8 8c b4 f2 2a 7a 3e 65 f3 00 10 00 48 4c 0c c4 bf 46 15 10 9e 97 69 1d 84 a7 35 10 1f 1b 41 a2 d5 4c 88 81 a8 88 1f 88 20 2a 14 41 20 f1 01 88 ac e5 54 bf 04 22 26 1d cc 0f 7c be
                                            Data Ascii: ;+>]i3 t&[@6]kF/Hiy:/[po]GzdX ctl4_?rPjzvmkSG?/mu?er3gk M@P6!Rv"(j*z>eHLFi5AL *A T"&|
                                            2025-03-19 12:42:13 UTC1369INData Raw: 2a 45 29 20 d8 c1 62 80 0c 0b d9 5b b4 0b f8 de dd 5b 7c 8e 57 ff 65 6b 80 7c 57 03 b1 c4 3b 63 44 de 82 2e 8f ee 62 f7 0a 1e e2 07 d3 03 2f b3 55 0d 04 b7 2a 2e 6b 03 d1 35 ef 00 79 b4 b9 ca 00 79 f4 8f fb f7 f7 d1 40 ce ab 55 42 48 bf 1a 13 84 6a b7 4d 06 d2 aa e1 2e c5 13 da e7 0e fc d8 5b e3 10 44 ba 87 ef 8f 7c 7f 62 00 3d c6 e3 cb 89 e7 f9 ae eb 1b 12 20 44 10 32 10 c0 87 c1 0c 89 9e 35 8c 38 11 21 07 e1 33 bd a6 7a 20 2b 8e 40 30 43 af d3 66 13 be 63 aa d9 6b e6 7b cd 2c 77 b0 f2 79 1a 03 29 54 2e 0a 07 bf 09 80 dc 7d ac 0d 44 03 64 36 06 42 f0 58 81 17 47 e9 a9 25 01 90 55 3a 7e c5 69 ba c5 6f 71 86 3e 9d 81 24 d7 d8 6a 03 d1 35 a7 00 11 06 b2 89 17 11 7e a2 08 1d e8 51 1c 14 9f f7 07 00 0f c1 8f 57 02 20 bd 76 6b af c6 b7 81 60 03 ab 56 ab 1d 39
                                            Data Ascii: *E) b[[|Wek|W;cD.b/U*.k5yy@UBHjM.[D|b= D258!3z +@0Cfck{,wy)T.}Dd6BXG%U:~ioq>$j5~QW vk`V9
                                            2025-03-19 12:42:13 UTC1369INData Raw: 00 3b 82 d6 1a 42 84 5b 58 91 e2 1f a6 f2 ab 78 38 5d 0c 85 d8 ea 2c 21 45 e8 f5 ba 9d ac e6 85 a7 7e 58 2e bf e8 7c 81 a7 d3 11 00 01 82 20 40 b4 81 68 80 cc 00 20 71 ad 5c cf cd 17 e5 1a 45 31 7d 2e 83 0f 4b 1e c1 92 22 c2 47 77 97 17 e4 d2 dd 85 f5 f5 65 6d 20 ba e6 de 40 1e 24 21 ba 20 08 35 b0 de 8d 04 41 3c 8a 40 22 a1 1e 18 7f ec 89 81 c2 6e 8b 7a 58 91 cb f8 f0 5d c4 c6 f6 1f 08 90 2b 8c 43 4a 04 90 80 01 c2 06 32 55 db d1 76 4c 15 15 21 71 06 82 df 84 81 28 f4 c8 66 73 9d 72 b9 dc 41 03 01 11 39 e4 31 10 a8 21 be 6b 03 d1 00 f9 0e b9 f9 3f 6f 4e 9f d3 04 fa e2 df 02 24 c3 fc 58 a6 d9 41 8c 3d 2c 14 10 f4 10 65 01 2f d8 48 2c 23 7c 83 94 36 10 5d 3f 82 81 9c ee ef 27 0e 32 61 01 f9 cf 07 0c 42 e4 29 5e ea 60 01 3e 8e 70 20 fd 33 d4 f1 31 f6 b0 00
                                            Data Ascii: ;B[Xx8],!E~X.| @h q\E1}.K"Gwem @$! 5A<@"nzX]+CJ2UvL!q(fsrA91!k?oN$XA=,e/H,#|6]?'2aB)^`>p 31


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.952316104.18.161.1174436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:13 UTC463OUTGET /64ca117954cac71068d4da18/64ca1278200bb100df5baaf8_kraken%20fav%20icon.png HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:13 UTC643INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 12:42:13 GMT
                                            Content-Type: image/png
                                            Content-Length: 1450
                                            Connection: close
                                            x-amz-id-2: vbby+Iv6xm+X52JraVtWnnAohJJEDt9EjFUL082kHqypiQjt58b/0cb5vjz3lEI1iFX/db3xVVI=
                                            x-amz-request-id: 9KY83WVJH8KBMGJM
                                            Last-Modified: Wed, 02 Aug 2023 08:23:23 GMT
                                            ETag: "70d608d3edab496daa95eb5f9a915d29"
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: max-age=31536000, must-revalidate
                                            x-amz-version-id: QxH67S3x2D9bbBuWfwcQb2vSBg0zB3CO
                                            CF-Cache-Status: HIT
                                            Age: 2556
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922d0c6ce9660f49-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 12:42:13 UTC726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 13 50 4c 54 45 00 00 00 5b 41 da 58 41 d8 5b 41 dd 59 41 d9 5a 42 db 5a 43 d9 5b 41 d8 57 41 d8 57 40 d7 5b 44 db 58 42 d8 59 41 d8 59 42 d8 57 3f d7 58 40 d6 58 41 d9 5a 45 dd 5a 46 dc 57 41 d7 5a 41 d8 5a 42 d9 5e 46 dc 59 43 da 58 42 d9 57 3f d5 5a 42 da 55 3e d5 59 44 da 5a 41 da 5b 45 db 5c 47 dc 59 42 d9 5c 48 da 5c 47 d9 59 43 d8 59 44 d8 5a 43 da 59 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 59 41 d9 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58
                                            Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTE[AXA[AYAZBZC[AWAW@[DXBYAYBW?X@XAZEZFWAZAZB^FYCXBW?ZBU>YDZA[E\GYB\H\GYCYDZCYAXAXAXAXAYAXAXAXAXAXAXAXAX
                                            2025-03-19 12:42:13 UTC724INData Raw: 06 9e 9d 41 42 9c 9f 04 28 de df 63 f9 fe c5 c4 68 6d cf cd 6f cb d9 7f 77 c6 db 38 e7 e3 33 30 e1 2e dc e4 ae 04 0b c2 ba 07 b7 0d ad a8 08 bc b4 05 04 b2 bf 09 01 a5 bd b1 0a 05 c0 0a e0 a2 01 b8 03 aa a0 99 f8 7b 70 7d 76 66 0a 10 73 6e 0c 6c 75 17 01 02 65 98 25 c9 00 00 00 01 62 4b 47 44 b0 43 64 ae c4 00 00 00 07 74 49 4d 45 07 e5 0b 0a 07 27 3b fc b1 bc 20 00 00 01 e0 49 44 41 54 38 cb 63 60 a0 23 60 64 52 53 d7 d0 d4 d2 d2 d4 50 d7 66 62 c6 90 66 61 d5 d1 d5 d3 37 30 34 32 32 34 d0 d7 33 36 61 63 42 91 66 e7 30 35 33 b7 58 b1 72 d5 0a 20 58 bd 72 85 85 a5 95 35 27 17 42 9e db c6 d6 ce 7e e5 0a 24 b0 c6 de ce d6 81 05 26 cf e4 a8 eb b4 66 05 3a 70 76 71 85 5a c3 e3 e6 ee b1 12 43 7e c5 4a 03 4f 2f b0 0a 5e 3e 6f 9f b5 2b b0 80 95 be 7e fc 02 0c 0c
                                            Data Ascii: AB(chmow830.{p}vfsnlue%bKGDCdtIME'; IDAT8c`#`dRSPfbfa70422436acBf053Xr Xr5'B~$&f:pvqZC~JO/^>o+~


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.952317104.18.161.1174436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:14 UTC464OUTGET /64ca117954cac71068d4da18/64ca11a1fe3deb1da9f94fe5_kraken%20login%20(1).png HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:14 UTC661INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 12:42:14 GMT
                                            Content-Type: image/png
                                            Content-Length: 98800
                                            Connection: close
                                            x-amz-id-2: che7gcrKZHPWgAL4IAcNQ7AcB6I2Bow6xS0M778SD54sRZAKI3RKCueJFz8bULlgBqlgArY+8H4W1VpwVjMUvCNhXDtfcgrx
                                            x-amz-request-id: 6RDH9AVC53Z3BQEG
                                            Last-Modified: Wed, 02 Aug 2023 08:19:47 GMT
                                            ETag: "e15bf7cdfe01e50d93251df7f03bf829"
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: max-age=31536000, must-revalidate
                                            x-amz-version-id: jOgGW8OpXdmKBwHlXkk7hn3APrVhl9ru
                                            CF-Cache-Status: HIT
                                            Age: 1
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922d0c70bc6d0fa8-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 12:42:14 UTC708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 02 ef 08 03 00 00 00 0a d7 f9 bd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 16 50 4c 54 45 ef ec fb f5 ee f9 cd be d6 f6 f4 fe e3 dc ed ff ff ff f4 f3 fc 58 41 d8 0f 0b 2c fa fb ff f2 f0 fe ef ea fc 5d 45 dc fd f9 fd f8 f7 fc 23 21 22 f1 ef fc fa f9 fe f8 f6 fe e2 db eb d7 d0 e1 f4 ef ff 2a 9f c3 1f 66 82 05 8d a5 4a 31 d5 a3 56 9c ec e9 f8 c1 6a 9d e7 e1 f2 1a 18 17 f1 ed ff 29 9b be b7 b3 ba fa 92 1d c7 be f1 37 29 a3 c2 bd c9 ea 70 8e 07 c3 cf d8 d0 e5 52 3a d8 1a 82 95 8d 4d 9c 28 1c 90 ef 71 8d 11 0f 6b f0 f0 f3 4d 33 a1 de d7 e8 13 52 92 63 3b 9b 38 25 28 0f 0b 4f c9 be d4 85 76 de 79 44 9c 1e 8a 9d d0 c8 dc 1d 14 81 06 04 09 e4 6f
                                            Data Ascii: PNGIHDR@gAMAasRGBPLTEXA,]E#!"*fJ1Vj)7)pR:M(qkM3Rc;8%(OvyDo
                                            2025-03-19 12:42:14 UTC1369INData Raw: 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 e0 ff 18 bd fb f1 d1 ff ab 5b bb fd 3f 04 02 00 00 bf be 3d 2e e4 f3 5a d2 9f b7 4b 08 04 00 00 fe 77 c9 87 8c d3 47 71 86 c7 34 96 67 f2 02 6a 28 37 d3 a1 f8 24 c2 4e 64 e5 c5 a9 08 04 02 00 00 5f ee 8f dc 74 44 6f 1a a4 ad 04 d3 9e e8 99 bc 2d 25 d0 e4 21 f1 c9 04 b4 4b 08 04 00 00 7e cd f4 c3 4c 45 90 70 76 a1 5a e0 2c 25 49 c5 c4 48 fd 61 43 71 22 ee 40 6a 2e 4b 42 20 10 00 00 f8 62 7f 24 64 85 5c 5d 30 d9 a0 95 24 d7 44 1f 18 44 6b ca
                                            Data Ascii: @@ @@ @@ @@ @[?=.ZKwGq4gj(7$Nd_tDo-%!K~LEpvZ,%IHaCq"@j.KB b$d\]0$DDk
                                            2025-03-19 12:42:14 UTC1369INData Raw: cf 9a 5c 91 3e 09 6e 6c d1 4d bf 6f 4d 36 fc 31 2f 25 09 24 7f 12 b5 74 3b b0 4f c1 88 3a 48 47 54 c5 97 08 44 c5 d9 43 f8 3b 19 27 7b a0 b6 fa d4 ee 8f e4 29 c8 c6 55 4b 4d 50 cb b0 88 e9 ad 92 76 55 d2 f1 da e8 f9 6f e9 30 ac 95 cd d2 09 1f 1c 5a f7 30 a0 ac 68 3e 9d a6 ff a6 37 39 46 0a 02 c0 0d 02 49 47 b2 f9 d9 15 62 b0 71 c1 f0 80 bf e1 e1 cd d0 2f 98 34 05 d2 9c 5c 28 12 de c0 ae 4e 05 b2 bd 4a 20 fd d5 75 93 20 67 04 a2 df bb d0 78 6c 35 0b 24 11 4d 81 4c fb 47 77 7b c8 d8 24 a9 9f c6 67 81 8c dd 93 fd 28 99 a7 d0 8d 8d dd 3f 6b 3a 62 44 e1 71 7c c8 49 d4 37 f1 f0 29 19 08 1f 0d 3d 13 e9 54 d4 b9 d3 72 f1 07 09 e4 c5 1d cd 92 f2 01 51 78 35 97 2d d1 d5 09 64 2d ca 9a 8e 6a 45 d1 d5 57 c6 2a e9 da db b8 8b e8 5a 8b 62 d4 8d 8a 9e 1b 89 65 ed 4e 14
                                            Data Ascii: \>nlMoM61/%$t;O:HGTDC;'{)UKMPvUo0Z0h>79FIGbq/4\(NJ u gxl5$MLGw{$g(?k:bDq|I7)=TrQx5-d-jEW*ZbeN
                                            2025-03-19 12:42:14 UTC1369INData Raw: 8d 57 aa 4c be f1 b4 80 a4 99 74 95 34 ad 47 76 0e 44 ca eb 83 72 a1 83 e4 e1 ce 81 28 35 29 4c c8 44 df 5a 27 6d 73 2d 9d 6d f4 f6 0e c4 ce e4 7f 9d cb 50 fa e3 5e 4c d4 bf 16 32 7e 4b d2 ea e5 a3 1a 5c d5 67 76 49 59 98 1d 2b b0 48 f4 64 93 fa ed 94 85 51 63 fc a3 16 fd 87 1f 59 a5 a7 1c 75 88 e2 78 90 49 a9 e5 8f ec cb bd cc 58 b5 02 92 c9 3c d8 c2 0a 88 da 49 de c3 93 cc 63 cd e7 b7 22 20 8f df 95 a8 dc e9 07 90 87 0d e7 7a 3e f3 e1 e9 b8 80 98 90 8f 28 fd e3 93 3e d7 52 7f dc 90 c9 28 f5 a4 1f 8e 4d 61 7d bf d7 b9 1a 66 ee 53 04 64 a9 1f 7b ee eb d8 87 ce 21 56 7f d1 ca 7c 64 12 2e 29 11 10 80 57 0c 4d 5b df 9d f3 c8 74 d4 5b bd e9 1f d5 c8 34 13 07 92 69 07 72 fb 50 ab b7 af 3b 85 a5 c6 d1 83 20 fa 41 85 c5 7f 24 59 f4 6e a9 04 e4 f2 31 51 03 dd b7
                                            Data Ascii: WLt4GvDr(5)LDZ'ms-mP^L2~K\gvIY+HdQcYuxIX<Ic" z>(>R(Ma}fSd{!V|d.)WM[t[4irP; A$Yn1Q
                                            2025-03-19 12:42:14 UTC1369INData Raw: 81 7f 5d d5 8d b3 8e 54 9f 45 53 57 81 6e 45 7b e4 4c e5 7b c8 c7 a9 99 c6 08 08 00 c0 2f 57 90 a4 b8 3e a9 9b c8 e5 55 79 3c ad 28 49 ca 8b cd 1b d6 14 2e 23 af 0a 4f cd 64 42 40 00 00 7e 87 84 34 65 9a 6e b7 db 0b d9 86 77 69 5a d6 cf 8f e5 59 12 16 95 39 d3 6b 2f db b4 52 8f 78 7a 22 2c 02 02 00 f0 5b 48 9e e7 c4 54 d5 2c 79 3b 5e 92 1c 8b 80 00 00 c0 4f 81 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 30 39 01 49 00 00 00 7e 02 6f 7b d6 a4 03 db e0 a5 db d4 2e 35 3b 00 00 38 86 37 9f 2f cf f8
                                            Data Ascii: ]TESWnE{L{/W>Uy<(I.#OdB@~4enwiZY9k/Rxz",[HT,y;^O 09I~o{.5;87/
                                            2025-03-19 12:42:14 UTC1369INData Raw: 81 88 80 ac 5a 3a 0b e2 99 10 c8 8d c1 bb 69 0d 08 02 02 00 08 c8 a4 1c 88 44 41 cc 24 56 bf 0e 64 4f 40 56 07 31 90 56 3f 6e 70 20 00 80 80 4c 2a 06 a2 03 20 9b 56 41 4c 19 c8 50 0c c4 15 10 b7 19 6f eb 40 6e 3c 1c 08 00 20 20 67 ed 40 7a 13 58 91 ed b9 db 56 a2 fb fd 18 48 ec a8 86 b3 26 7a 6c 97 b2 c5 75 00 00 4c cd 81 04 26 89 57 ef 83 6e 02 ab 73 20 b6 fa 63 a5 b6 a0 57 05 b2 6f 35 10 10 00 80 49 39 10 bd 04 c8 46 5f a2 d6 7e 88 84 1c b0 37 6f e5 0a 89 47 ed 07 00 c0 54 1c c8 a1 80 48 0d fa 46 2e 6e 1d a1 c9 c2 0a 6c 1f de 59 bc 1a 74 20 7b e5 e7 08 08 00 c0 79 3b 90 75 df 81 44 be f9 62 7b 99 ec 16 21 f4 ff cf de 19 bd b6 8d e4 71 dc aa 62 91 c6 c8 b8 b2 f5 70 e7 13 42 c4 82 1c 31 95 85 71 6c 52 2e 45 e2 38 3b 3d 6c 63 1c 48 70 1d 82 8b eb ac ec 0b
                                            Data Ascii: Z:iDA$VdO@V1V?np L* VALPo@n< g@zXVH&zluL&Wns cWo5I9F_~7oGTHF.nlYt {y;uDb{!qbpB1qlR.E8;=lcHp
                                            2025-03-19 12:42:14 UTC1369INData Raw: 1e 4d 8c 8f 4a d3 67 48 f3 cc 07 88 8b 00 72 bc bf ff b7 57 c6 b2 e7 be ad 24 c5 f4 0d 3e d8 53 bc 31 b4 c0 41 44 3b 97 36 ec ec b2 11 2c b7 44 53 f0 8f 61 89 05 48 f5 d2 3b fd 7b eb b2 fa 5f 86 5c 4e 5e d5 74 19 00 02 00 89 9f 81 f0 64 23 42 0c 91 2f 0c 84 a3 0e c2 41 0d 04 b2 3a 00 51 b5 5d de b4 c3 a1 24 e5 6d 84 0f 4c 90 0a a1 47 f3 ac 1f 00 e4 18 23 64 e9 18 96 79 af 5a 58 81 82 18 b6 5f f7 5e f2 42 82 ef 1f 1d cc 0f 0c 90 1e 0b 90 61 75 84 00 f2 17 6f 54 1d b9 5b 51 1d 44 df c8 cc d6 54 00 08 00 24 66 06 22 f1 82 14 cc 02 e1 bf 30 90 4c b4 9e fb 5c 0d c4 60 96 32 01 03 81 c4 0b 20 48 3e 52 29 bb 1d 16 1c d6 23 7c 20 ff a8 f8 f0 c0 67 b3 8c 01 e2 b9 74 08 eb a7 65 00 c9 6a 5f 07 90 b4 bd ac 94 d2 29 45 41 02 d2 23 26 e2 c7 1b 8d 2e dd e3 3d 0c 90 5e
                                            Data Ascii: MJgHrW$>S1AD;6,DSaH;{_\N^td#B/A:Q]$mLG#dyZX_^BauoT[QDT$f"0L\`2 H>R)#| gtej_)EA#&.=^
                                            2025-03-19 12:42:14 UTC1369INData Raw: cb ca f8 2a db 12 27 04 20 a5 92 3b 2b e1 3e de 11 02 08 5d 69 9e ef de f6 aa de 33 a4 20 b7 74 26 bc c6 5b 9a 0c 00 01 80 c4 c0 40 98 36 de f4 5d 80 84 6b f1 46 0a 82 e9 81 2f 1b b4 0b 8b d0 02 19 48 82 69 c4 82 9f 1b c8 83 03 c4 d2 79 3a 2f fc c9 5b c4 0f 94 70 05 93 ca d5 ec 8d d6 6f 5d f7 07 b5 47 7a 9f 00 64 ec be a2 03 58 14 20 63 74 6c f7 fd 34 fa 0d 92 5f 3f e1 fc fa 72 50 af 0f 6a f5 7a fd e5 de c9 de de de 76 6d 1b a5 85 be da 6b bd f4 53 47 c7 cb ed bd f3 3f a3 2f f1 6d 75 3f 65 72 1c 85 f4 f0 33 14 1d 67 6b 20 4d 0e b6 10 40 50 36 e5 21 9e 09 52 ad 76 0f f0 22 f3 07 28 a3 8b 8b 6a 0f 01 a4 f8 8c b4 f2 2a 7a 3e 65 f3 00 10 00 48 4c 0c c4 bf 46 15 10 9e 97 69 1d 84 a7 35 10 1f 1b 41 a2 d5 4c 88 81 a8 88 1f 88 20 2a 14 41 20 f1 01 88 ac e5 54 bf
                                            Data Ascii: *' ;+>]i3 t&[@6]kF/Hiy:/[po]GzdX ctl4_?rPjzvmkSG?/mu?er3gk M@P6!Rv"(j*z>eHLFi5AL *A T
                                            2025-03-19 12:42:14 UTC1369INData Raw: b4 73 a6 92 81 80 82 e0 2a 45 29 20 d8 c1 62 80 0c 0b d9 5b b4 0b f8 de dd 5b 7c 8e 57 ff 65 6b 80 7c 57 03 b1 c4 3b 63 44 de 82 2e 8f ee 62 f7 0a 1e e2 07 d3 03 2f b3 55 0d 04 b7 2a 2e 6b 03 d1 35 ef 00 79 b4 b9 ca 00 79 f4 8f fb f7 f7 d1 40 ce ab 55 42 48 bf 1a 13 84 6a b7 4d 06 d2 aa e1 2e c5 13 da e7 0e fc d8 5b e3 10 44 ba 87 ef 8f 7c 7f 62 00 3d c6 e3 cb 89 e7 f9 ae eb 1b 12 20 44 10 32 10 c0 87 c1 0c 89 9e 35 8c 38 11 21 07 e1 33 bd a6 7a 20 2b 8e 40 30 43 af d3 66 13 be 63 aa d9 6b e6 7b cd 2c 77 b0 f2 79 1a 03 29 54 2e 0a 07 bf 09 80 dc 7d ac 0d 44 03 64 36 06 42 f0 58 81 17 47 e9 a9 25 01 90 55 3a 7e c5 69 ba c5 6f 71 86 3e 9d 81 24 d7 d8 6a 03 d1 35 a7 00 11 06 b2 89 17 11 7e a2 08 1d e8 51 1c 14 9f f7 07 00 0f c1 8f 57 02 20 bd 76 6b af c6 b7
                                            Data Ascii: s*E) b[[|Wek|W;cD.b/U*.k5yy@UBHjM.[D|b= D258!3z +@0Cfck{,wy)T.}Dd6BXG%U:~ioq>$j5~QW vk
                                            2025-03-19 12:42:14 UTC1369INData Raw: 36 b0 e0 33 62 80 a0 82 00 3b 82 d6 1a 42 84 5b 58 91 e2 1f a6 f2 ab 78 38 5d 0c 85 d8 ea 2c 21 45 e8 f5 ba 9d ac e6 85 a7 7e 58 2e bf e8 7c 81 a7 d3 11 00 01 82 20 40 b4 81 68 80 cc 00 20 71 ad 5c cf cd 17 e5 1a 45 31 7d 2e 83 0f 4b 1e c1 92 22 c2 47 77 97 17 e4 d2 dd 85 f5 f5 65 6d 20 ba e6 de 40 1e 24 21 ba 20 08 35 b0 de 8d 04 41 3c 8a 40 22 a1 1e 18 7f ec 89 81 c2 6e 8b 7a 58 91 cb f8 f0 5d c4 c6 f6 1f 08 90 2b 8c 43 4a 04 90 80 01 c2 06 32 55 db d1 76 4c 15 15 21 71 06 82 df 84 81 28 f4 c8 66 73 9d 72 b9 dc 41 03 01 11 39 e4 31 10 a8 21 be 6b 03 d1 00 f9 0e b9 f9 3f 6f 4e 9f d3 04 fa e2 df 02 24 c3 fc 58 a6 d9 41 8c 3d 2c 14 10 f4 10 65 01 2f d8 48 2c 23 7c 83 94 36 10 5d 3f 82 81 9c ee ef 27 0e 32 61 01 f9 cf 07 0c 42 e4 29 5e ea 60 01 3e 8e 70 20
                                            Data Ascii: 63b;B[Xx8],!E~X.| @h q\E1}.K"Gwem @$! 5A<@"nzX]+CJ2UvL!q(fsrA91!k?oN$XA=,e/H,#|6]?'2aB)^`>p


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.95232545.32.7.894436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:25 UTC755OUTGET /ff933705-9619-4292-9e22-02269acc197b HTTP/1.1
                                            Host: distrypromited.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Referer: https://krakenlloegien.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:25 UTC234INHTTP/1.1 200 OK
                                            Server: nginx/1.22.1
                                            Date: Wed, 19 Mar 2025 12:42:25 GMT
                                            Content-Type: text/html
                                            Content-Length: 3963
                                            Last-Modified: Tue, 04 Feb 2025 01:16:26 GMT
                                            Connection: close
                                            ETag: "67a16a6a-f7b"
                                            Accept-Ranges: bytes
                                            2025-03-19 12:42:25 UTC3963INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 72 79 70 74 6f 20 53 63 61 6d 20 41 6c 65 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Crypto Scam Alert</title> <style> body { font-family: sans-serif;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.95232445.32.7.894436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:25 UTC635OUTGET /favicon.ico HTTP/1.1
                                            Host: distrypromited.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://distrypromited.com/ff933705-9619-4292-9e22-02269acc197b
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:26 UTC234INHTTP/1.1 200 OK
                                            Server: nginx/1.22.1
                                            Date: Wed, 19 Mar 2025 12:42:26 GMT
                                            Content-Type: text/html
                                            Content-Length: 3963
                                            Last-Modified: Tue, 04 Feb 2025 01:16:26 GMT
                                            Connection: close
                                            ETag: "67a16a6a-f7b"
                                            Accept-Ranges: bytes
                                            2025-03-19 12:42:26 UTC3963INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 72 79 70 74 6f 20 53 63 61 6d 20 41 6c 65 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Crypto Scam Alert</title> <style> body { font-family: sans-serif;


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.95232645.32.7.894436040C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 12:42:26 UTC393OUTGET /favicon.ico HTTP/1.1
                                            Host: distrypromited.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 12:42:26 UTC234INHTTP/1.1 200 OK
                                            Server: nginx/1.22.1
                                            Date: Wed, 19 Mar 2025 12:42:26 GMT
                                            Content-Type: text/html
                                            Content-Length: 3963
                                            Last-Modified: Tue, 04 Feb 2025 01:16:26 GMT
                                            Connection: close
                                            ETag: "67a16a6a-f7b"
                                            Accept-Ranges: bytes
                                            2025-03-19 12:42:26 UTC3963INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 72 79 70 74 6f 20 53 63 61 6d 20 41 6c 65 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Crypto Scam Alert</title> <style> body { font-family: sans-serif;


                                            020406080s020406080100

                                            Click to jump to process

                                            020406080s0.0050100MB

                                            Click to jump to process

                                            Target ID:0
                                            Start time:08:42:02
                                            Start date:19/03/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff6bbe50000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:1
                                            Start time:08:42:03
                                            Start date:19/03/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,13286793140946590125,15407314773105137830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
                                            Imagebase:0x7ff6bbe50000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:6
                                            Start time:08:42:09
                                            Start date:19/03/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krakenlloegien.webflow.io"
                                            Imagebase:0x7ff6bbe50000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                            No disassembly