Edit tour

Windows Analysis Report
https://krakenluugin.webflow.io

Overview

General Information

Sample URL:https://krakenluugin.webflow.io
Analysis ID:1643028
Tags:tweetfeed
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,14905216741734875421,5806180302313618480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krakenluugin.webflow.io" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://krakenluugin.webflow.ioAvira URL Cloud: detection malicious, Label: phishing
Source: https://distrypromited.com/ff933705-9619-4292-9e22-02269acc197bAvira URL Cloud: Label: malware
Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.10:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.10:49693 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.10:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.10:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.10:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.222.232.144:443 -> 192.168.2.10:49696 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.10:49700 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.26
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.26
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: krakenluugin.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64af9452e18409b82f6e6a25/css/krakenluugin.webflow.66a951ca5.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://krakenluugin.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64af9452e18409b82f6e6a25/js/webflow.24a563ff7.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://krakenluugin.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64af9452e18409b82f6e6a25 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://krakenluugin.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://krakenluugin.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /64af9452e18409b82f6e6a25/64af9480292d78dafb825994_kraken-Banner-image.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krakenluugin.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiKo8sBCIWgzQEI/aXOAQiA1s4BCMnczgEI4ODOAQjl484BCK/kzgEIyOTOAQjf5M4BCIvlzgEIjuXOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krakenluugin.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: krakenluugin.webflow.io
Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: chromecache_59.1.drString found in binary or memory: http://underscorejs.org
Source: chromecache_54.1.drString found in binary or memory: https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/64af9480292d78dafb825994_kraken-Banner-i
Source: chromecache_54.1.drString found in binary or memory: https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/css/krakenluugin.webflow.66a951ca5.css
Source: chromecache_54.1.drString found in binary or memory: https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/js/webflow.24a563ff7.js
Source: chromecache_54.1.drString found in binary or memory: https://cdn.prod.website-files.com/img/favicon.ico
Source: chromecache_54.1.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
Source: chromecache_54.1.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64af9452e18409b82f6e6a2
Source: chromecache_54.1.drString found in binary or memory: https://distrypromited.com/ff933705-9619-4292-9e22-02269acc197b
Source: chromecache_59.1.drString found in binary or memory: https://github.com/bkwld/tram
Source: chromecache_54.1.drString found in binary or memory: https://webflow.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.10:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.10:49693 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.10:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.10:49695 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.10:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.222.232.144:443 -> 192.168.2.10:49696 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.10:49700 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1720_482280683Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1720_482280683Jump to behavior
Source: classification engineClassification label: mal56.win@21/15@10/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,14905216741734875421,5806180302313618480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krakenluugin.webflow.io"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,14905216741734875421,5806180302313618480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1643028 URL: https://krakenluugin.webflow.io Startdate: 19/03/2025 Architecture: WINDOWS Score: 56 24 Antivirus detection for URL or domain 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.10, 138, 443, 49245 unknown unknown 6->14 16 192.168.2.23 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.185.132, 443, 49691, 49712 GOOGLEUS United States 11->18 20 104.18.160.117, 443, 49700 CLOUDFLARENETUS United States 11->20 22 3 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://krakenluugin.webflow.io100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64af9452e18409b82f6e6a250%Avira URL Cloudsafe
https://distrypromited.com/ff933705-9619-4292-9e22-02269acc197b100%Avira URL Cloudmalware
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64af9452e18409b82f6e6a20%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
d3e54v103j8qbb.cloudfront.net
52.222.232.144
truefalse
    high
    cdn.prod.website-files.com
    104.18.161.117
    truefalse
      high
      www.google.com
      142.250.185.132
      truefalse
        high
        krakenluugin.webflow.io
        104.18.36.248
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://cdn.prod.website-files.com/img/favicon.icofalse
            high
            https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/64af9480292d78dafb825994_kraken-Banner-image.pngfalse
              high
              https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64af9452e18409b82f6e6a25false
              • Avira URL Cloud: safe
              unknown
              https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/css/krakenluugin.webflow.66a951ca5.cssfalse
                high
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                  high
                  https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/js/webflow.24a563ff7.jsfalse
                    high
                    https://krakenluugin.webflow.io/true
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/64af9480292d78dafb825994_kraken-Banner-ichromecache_54.1.drfalse
                        high
                        https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64af9452e18409b82f6e6a2chromecache_54.1.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://underscorejs.orgchromecache_59.1.drfalse
                          high
                          https://distrypromited.com/ff933705-9619-4292-9e22-02269acc197bchromecache_54.1.drfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://cdn.prod.website-files.com/img/webclip.pngchromecache_54.1.drfalse
                            high
                            https://github.com/bkwld/tramchromecache_59.1.drfalse
                              high
                              https://webflow.comchromecache_54.1.drfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                104.18.36.248
                                krakenluugin.webflow.ioUnited States
                                13335CLOUDFLARENETUSfalse
                                104.18.160.117
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                104.18.161.117
                                cdn.prod.website-files.comUnited States
                                13335CLOUDFLARENETUSfalse
                                142.250.185.132
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                52.222.232.144
                                d3e54v103j8qbb.cloudfront.netUnited States
                                16509AMAZON-02USfalse
                                IP
                                192.168.2.10
                                192.168.2.23
                                Joe Sandbox version:42.0.0 Malachite
                                Analysis ID:1643028
                                Start date and time:2025-03-19 13:40:42 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 45s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://krakenluugin.webflow.io
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:10
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal56.win@21/15@10/7
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.185.142, 142.250.185.163, 142.251.168.84, 142.250.186.142, 142.250.185.238, 142.250.184.238, 199.232.214.172, 172.217.18.14, 216.58.212.163, 142.250.184.206, 142.250.74.206, 142.250.186.99, 142.250.186.110, 172.202.163.200
                                • Excluded domains from analysis (whitelisted): clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtOpenFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://krakenluugin.webflow.io
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3265), with no line terminators
                                Category:downloaded
                                Size (bytes):3520
                                Entropy (8bit):5.873432044174644
                                Encrypted:false
                                SSDEEP:96:My+drDH61DjBm1DjGFjb8wLTZbJ8uRR8at8q8S8GQ61Gf8qC8:M7drjU/Bo/GFv8w3JJ888at8q8S8GHG/
                                MD5:C1C26C04967713617BC0D4AD0A251D06
                                SHA1:5E31C9454145817F668970BCEA2EC49555C1A4F2
                                SHA-256:38E81C7530663A7A1CE9709A1AB2C5A7FFF97229D54D050A813C815479E0C435
                                SHA-512:1CB88F3EBCD52CCC09ED0DC6337B8706E87569E26F699901E15020EEEAB69AD3C7C1A6689B13E49F930E8D5DF192E9BA03C4A37DE65D1C47A9F283F9A39717EB
                                Malicious:false
                                Reputation:low
                                URL:https://krakenluugin.webflow.io/
                                Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Thu Jul 13 2023 06:08:55 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krakenluugin.webflow.io" data-wf-page="64af9452e18409b82f6e6a2e" data-wf-site="64af9452e18409b82f6e6a25"><head><meta charset="utf-8"/><title>.... ....... ..... - ... .. .. .. - ....... (........ .......) ....</title><meta content="Kraken Login | Buy, sell and margin trade Bitcoin (BTC) and Ethereum (ETH) in exchange with EUR, USD, CAD, GBP, and JPY. Leveraged trading on US based Bitcoin and" name="description"/><meta content=".... ....... ..... - ... .. .. .. - ....... (........ .......) ...." property="og:title"/><meta content="Kraken Login | Buy, sell and margin trade Bitcoin (BTC) and Ethereum (ETH) in exchange with EUR, USD, CAD, GBP, and JPY. Leveraged trading on US based
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                Category:downloaded
                                Size (bytes):37178
                                Entropy (8bit):5.233392678257781
                                Encrypted:false
                                SSDEEP:768:oSh7f7A1ReqMrFyF54mkxWaIi1aUuF9ZlNF+FJFGFI9fmV/3P0mq1izJVmI:oSe1Req44UYcDoT/fC1q
                                MD5:66A951CA5B058D80438F557E5B055A21
                                SHA1:98B78E0340EAAD9FA184E8776D1BBB2393D4AADD
                                SHA-256:85A78AE27FC4DAD59836C2D3A2F38FAF48F33B990875DD018239AE86BB326939
                                SHA-512:885BBD469AEF736FD043F8E43B46767223EE842C4ADD53DF672EC8FE7B7A4B63858E404EA4F7C0DC67C498424E5F34E3B65B021E2921C496B244CEDE90BAED3D
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/css/krakenluugin.webflow.66a951ca5.css
                                Preview:html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: rgba(0, 0, 0, 0);.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..figure {. margin: 1em 40px;.}..hr {.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                Category:dropped
                                Size (bytes):15086
                                Entropy (8bit):3.4582181256178264
                                Encrypted:false
                                SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                MD5:1F894F487D068A2CED95D5CD4F88598C
                                SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                Malicious:false
                                Reputation:low
                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                Category:downloaded
                                Size (bytes):15086
                                Entropy (8bit):3.4582181256178264
                                Encrypted:false
                                SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                MD5:1F894F487D068A2CED95D5CD4F88598C
                                SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.prod.website-files.com/img/favicon.ico
                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65451)
                                Category:downloaded
                                Size (bytes):89476
                                Entropy (8bit):5.2896589255084425
                                Encrypted:false
                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                Malicious:false
                                Reputation:low
                                URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64af9452e18409b82f6e6a25
                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (21487)
                                Category:downloaded
                                Size (bytes):37393
                                Entropy (8bit):5.445369188716833
                                Encrypted:false
                                SSDEEP:768:55p9L796k8g5gTT3dflN5GJrU8Nkl5RpN5wEWZpuOusJHA:55p9L796lg5s5cCl5R5
                                MD5:24A563FF7F33A526F1C5D98A4724B161
                                SHA1:0A17FF5052DB690E6B85B142CAF2A2B8A1209BE3
                                SHA-256:42EBE676344CE06CD4DF40F82E6CE5D899BDE9A89691EF37E8F732CABB70E1DA
                                SHA-512:32484047F3A150B4FB6681B9C41569207783713C1D0791D2F68BC975B01AE70F06E276F3AC194CE16A44C21E339F38DF500E9677A087C7FDB64F0B1AC0F63DD7
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/js/webflow.24a563ff7.js
                                Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function A(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var n=-1,i=t?t.l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1583 x 785, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):142999
                                Entropy (8bit):7.946830953899554
                                Encrypted:false
                                SSDEEP:3072:MAcQrB3PW1mcXTtzGX/joAZ/lfi4pupjgHseSbkVy:oY3P+pz0b5D6lgMNgVy
                                MD5:7317C05D9B0E998DE31784ED2EDC2B53
                                SHA1:0DE8928167E2FADFA4999EDCFA450CC8478F1BEE
                                SHA-256:B0EE028047EF176F719FE9994911EF7A29362D4079718DFB75A9BFD4EDA88F12
                                SHA-512:0F9A7A0D403F7231E226BFCA20F1217DFD672E0DC8C982F67D4ED20A1B81F69860F7E1E9336B9C9B92571FACE39CCA95D62FF814DA8F22BE13B211F4D458F8F6
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/64af9480292d78dafb825994_kraken-Banner-image.png
                                Preview:.PNG........IHDR.../...........%.....sRGB....... .IDATx^....T.......m.H.J.4.-.b#...&j.....b...'1.&.&F.h...c,.P..Q.F.+.."UA:K].-3...;ww..{g.......r...Yg...9....$,...@....@....@....@....@....@.@............@....@....@....@....@...,...:... .... .... .... .... ........EA5..A....@....@....@....@....@........ .... .... .... .... ........EA5..A....@....@....@....@....@........ .... .... .... .... ........EA5..A....@....@....@....@....@........ .... .... .... .... ........EA5..A....@....@....@....@....@........ .... .... .... .... ........EA5..A....@....@....@....@....@........ .... .... .... .... ........EA5..A....@....@....@....@....@........ .... .... .... .... ........EA5..A....@....@....@....@....@........ .... .... .... .... ........EA5..A....@....@....@....@....@........ .... .... .... .... ........EA5..A....@....@....@....@....@........ .... .... .... .... ........EA5..A....@....@....@....@....@........ .... .... .... .... ........EA5..A....@....@....@....@....@........ .... ....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3909)
                                Category:downloaded
                                Size (bytes):3914
                                Entropy (8bit):5.826662161639943
                                Encrypted:false
                                SSDEEP:96:OpltH6666rpofyTyRsBcoDHwQ5jHkxzeGM17ha4gUfQfffo:ktH6666rpoR+BcorwQ1v1L
                                MD5:D902DBD4E1C9F9FA09ACAF42F2095AE4
                                SHA1:6ACD093D01DC9B248D259603E7700F197293847D
                                SHA-256:5DF545B331393502BCF41F93E4F04821DC142C07B31C825A148BE22C6EFF57D7
                                SHA-512:A9130BBA0BB0B50EC860C298AD9667F0D5D4BE434AEBEBB72B3CC58F25C7AEB3AF86F79A10E0850F663AAA6704055AF94FADC30F23BAE35136A839DE85961F03
                                Malicious:false
                                Reputation:low
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                Preview:)]}'.["",["general hospital hospital spoilers","2027 chevy silverado","assassin creed shadows","pga tour valspar championship","air jordan 4 nike sb navy","h1b visas","kennywood amusement park","minnesota vikings jeff okudah"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMXR4X3h4cHg2EgpWaWRlbyBnYW1lMs8QZGF0YTppbWFnZS9qcGVnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFFQUFRQU1CRVFBQ0VRRURFUUgveEFBYkFBRUFBZ01CQVFBQUFBQUFBQUFBQUFBQUJRWUNBd1FIQWYvRUFEUVFBQUVEQXdJQ0J3WUdBd0FBQUFBQUFBRUNBd1FBQlJFU0lRWXhFeUpCVVdGeGdRY1VJMktSc1JVeVFsS2g0VFNDa3YvRUFCb0JBUUFEQVFFQkFBQUFB
                                No static file info

                                Download Network PCAP: filteredfull

                                • Total Packets: 204
                                • 443 (HTTPS)
                                • 80 (HTTP)
                                • 53 (DNS)
                                TimestampSource PortDest PortSource IPDest IP
                                Mar 19, 2025 13:42:09.191411972 CET49678443192.168.2.1020.189.173.26
                                Mar 19, 2025 13:42:10.269496918 CET49672443192.168.2.10204.79.197.203
                                Mar 19, 2025 13:42:14.860611916 CET49676443192.168.2.102.23.227.208
                                Mar 19, 2025 13:42:14.860629082 CET49675443192.168.2.102.23.227.208
                                Mar 19, 2025 13:42:14.860888004 CET49677443192.168.2.102.23.227.208
                                Mar 19, 2025 13:42:16.010848045 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:16.010890961 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:16.010953903 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:16.011158943 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:16.011169910 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:16.722765923 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:16.722836018 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:16.724148035 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:16.724157095 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:16.724421024 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:16.766788006 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:17.404772997 CET49692443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.404828072 CET44349692104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.404902935 CET49692443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.405174017 CET49693443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.405200958 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.405349970 CET49693443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.405632019 CET49693443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.405646086 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.405978918 CET49692443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.406006098 CET44349692104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.934741020 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.934806108 CET49693443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.936059952 CET49693443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.936069012 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.936327934 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.936681032 CET49693443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.938416958 CET44349692104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.938483000 CET49692443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.939508915 CET49692443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:17.939517021 CET44349692104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.939759970 CET44349692104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.980341911 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:17.987659931 CET49692443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:18.149275064 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:18.149324894 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:18.149363995 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:18.149393082 CET49693443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:18.149413109 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:18.149452925 CET49693443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:18.149458885 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:18.149481058 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:18.149528980 CET49693443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:18.150458097 CET49693443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:18.150475979 CET44349693104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:18.178591967 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.178634882 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.178702116 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.178776979 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.178824902 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.179049015 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.179193974 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.179214954 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.179593086 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:18.179610968 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:18.179719925 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:18.180057049 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:18.180058002 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.180066109 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:18.180068970 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.700380087 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.700539112 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.702652931 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.702666998 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.702960014 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.703823090 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.709557056 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.709633112 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.714997053 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.715010881 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.715341091 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.716260910 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.748317957 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.760324001 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.798202991 CET49678443192.168.2.1020.189.173.26
                                Mar 19, 2025 13:42:18.867835045 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.867885113 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.867918015 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.867945910 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.867953062 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.867969990 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.867996931 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.868165970 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.868213892 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.868243933 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.868252039 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.868259907 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.868282080 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.869128942 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.869169950 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.869177103 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.872298002 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.872348070 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.872356892 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.875405073 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.875449896 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.875477076 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.875510931 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.875523090 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.875550985 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.875564098 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.875647068 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.875678062 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.875691891 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.875698090 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.875787973 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.876071930 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.879977942 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.880023003 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.880070925 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.880089998 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.880198956 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.880206108 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.881195068 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:18.881263018 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:18.882220030 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:18.882234097 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:18.882462978 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:18.882723093 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:18.923835039 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.923856020 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.928323030 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:18.963444948 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.963501930 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.963535070 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.963567972 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.963578939 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.963593006 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.963620901 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.964095116 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.964121103 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.964133978 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.964154959 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.964169979 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.964211941 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.964616060 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.964659929 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.964684963 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.964750051 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.964762926 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.964792013 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.964793921 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.964804888 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.964828014 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.965648890 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.965749979 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.965979099 CET49695443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.965992928 CET44349695104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971013069 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971101999 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971134901 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971163034 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.971191883 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971319914 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971354008 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971365929 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.971374989 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971398115 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.971565008 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971596956 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971618891 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.971626043 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971662045 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.971697092 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.971704006 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.972217083 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.972244978 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.972321987 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.972348928 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.972382069 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.972392082 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.972481012 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:18.972528934 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.976876974 CET49694443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:18.976905107 CET44349694104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.028399944 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.028456926 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.028598070 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.028790951 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.028805971 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.183454990 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.183481932 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.183497906 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.183587074 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.183613062 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.183628082 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.183669090 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.272955894 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.272998095 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.273077011 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.273108959 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.273147106 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.273159981 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.279166937 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.279191971 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.279249907 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.279268980 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.279301882 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.371617079 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.371648073 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.371695042 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.371705055 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.371736050 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.371768951 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.371810913 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.372819901 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.372908115 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.372916937 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.372951984 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.383979082 CET49696443192.168.2.1052.222.232.144
                                Mar 19, 2025 13:42:19.384015083 CET4434969652.222.232.144192.168.2.10
                                Mar 19, 2025 13:42:19.716109991 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.717546940 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.717592955 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.717768908 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.717777014 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.721201897 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.721225977 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.721364021 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.721755981 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:19.721868992 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.721883059 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.764337063 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:19.897243023 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.897305965 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.897346973 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.897366047 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.897387028 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.897392988 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.897428036 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.897602081 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.897670984 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.897686005 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.897811890 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.897847891 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.897855997 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.901978016 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.902013063 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.902024031 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.902043104 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.902142048 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.902152061 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.947673082 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:19.947725058 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:19.947779894 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:19.947786093 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:19.947817087 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:19.947906971 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:19.947915077 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:19.949701071 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:19.951817989 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:19.952064037 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:19.952153921 CET49691443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:42:19.952176094 CET44349691142.250.185.132192.168.2.10
                                Mar 19, 2025 13:42:19.999726057 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.999847889 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:19.999885082 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.000020027 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.000050068 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.000082970 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.000102043 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.000139952 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.000215054 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.000225067 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.000437021 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.000468969 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.000477076 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.000519037 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.000552893 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.000588894 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.000598907 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.000634909 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.001014948 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.001112938 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.001172066 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.001267910 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.001271963 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.001288891 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.001451969 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.001987934 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.002024889 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.002031088 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.002038956 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.002088070 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.002094984 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.047776937 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.047810078 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.094655037 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.101629972 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.101715088 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.101752996 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.101773977 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.101790905 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.101902008 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.101908922 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.102170944 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.102217913 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.102226019 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.102226973 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.102240086 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.102258921 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.102879047 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.102925062 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.102931976 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.102945089 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.102984905 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.102988958 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.103001118 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.103033066 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.103049040 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.103090048 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.103097916 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.103229046 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.103874922 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.103921890 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.103923082 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.103935957 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.103962898 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.103970051 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.103977919 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.104020119 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.104674101 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.104720116 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.104801893 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.104839087 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.104845047 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.104851961 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.104890108 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.104890108 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.106596947 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.106683016 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.203778028 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.203850031 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.203861952 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.203885078 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.203902960 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.203927040 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.203943968 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.203959942 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.203973055 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.203983068 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204025984 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.204037905 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204045057 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204083920 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.204093933 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204102993 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.204335928 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204381943 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.204385042 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204397917 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204423904 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.204447985 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204485893 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.204493046 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204554081 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.204561949 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204574108 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.204631090 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.206219912 CET49698443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.206234932 CET44349698104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.243104935 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.243628025 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.243644953 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.244288921 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.244294882 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.408832073 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.408891916 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.408922911 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.408950090 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.408957005 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.408967018 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.408993959 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.409037113 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.409069061 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.409069061 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.409076929 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.409113884 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.409125090 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.409162045 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.409266949 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.409275055 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.413970947 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.414016008 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.414021015 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.414031029 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.414067984 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.414540052 CET49699443192.168.2.10104.18.161.117
                                Mar 19, 2025 13:42:20.414555073 CET44349699104.18.161.117192.168.2.10
                                Mar 19, 2025 13:42:20.429975986 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:20.430016041 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:20.430109978 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:20.430288076 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:20.430294037 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:20.947483063 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:20.947571039 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:20.948052883 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:20.948066950 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:20.948313951 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:20.948565960 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:20.996330976 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.118115902 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.118171930 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.118206978 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.118237972 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.118248940 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:21.118271112 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.118309021 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:21.118321896 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.118580103 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:21.118587971 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.118995905 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.119040012 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:21.119048119 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.122637033 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.122673988 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.122684956 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:21.122693062 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.122734070 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:21.122740984 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.122764111 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.122904062 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:21.122911930 CET44349700104.18.160.117192.168.2.10
                                Mar 19, 2025 13:42:21.122930050 CET49700443192.168.2.10104.18.160.117
                                Mar 19, 2025 13:42:28.959515095 CET4970380192.168.2.10172.217.18.3
                                Mar 19, 2025 13:42:28.964613914 CET8049703172.217.18.3192.168.2.10
                                Mar 19, 2025 13:42:28.964766979 CET4970380192.168.2.10172.217.18.3
                                Mar 19, 2025 13:42:28.964842081 CET4970380192.168.2.10172.217.18.3
                                Mar 19, 2025 13:42:28.970009089 CET8049703172.217.18.3192.168.2.10
                                Mar 19, 2025 13:42:29.665865898 CET8049703172.217.18.3192.168.2.10
                                Mar 19, 2025 13:42:29.671473026 CET4970380192.168.2.10172.217.18.3
                                Mar 19, 2025 13:42:29.677428961 CET8049703172.217.18.3192.168.2.10
                                Mar 19, 2025 13:42:29.870953083 CET8049703172.217.18.3192.168.2.10
                                Mar 19, 2025 13:42:29.923297882 CET4970380192.168.2.10172.217.18.3
                                Mar 19, 2025 13:42:33.000392914 CET44349692104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:33.000463963 CET44349692104.18.36.248192.168.2.10
                                Mar 19, 2025 13:42:33.000566006 CET49692443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:34.065624952 CET49692443192.168.2.10104.18.36.248
                                Mar 19, 2025 13:42:34.065646887 CET44349692104.18.36.248192.168.2.10
                                Mar 19, 2025 13:43:16.064208984 CET49712443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:43:16.064265966 CET44349712142.250.185.132192.168.2.10
                                Mar 19, 2025 13:43:16.064331055 CET49712443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:43:16.064555883 CET49712443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:43:16.064568043 CET44349712142.250.185.132192.168.2.10
                                Mar 19, 2025 13:43:16.822555065 CET44349712142.250.185.132192.168.2.10
                                Mar 19, 2025 13:43:16.825062990 CET49712443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:43:16.825082064 CET44349712142.250.185.132192.168.2.10
                                Mar 19, 2025 13:43:26.716520071 CET44349712142.250.185.132192.168.2.10
                                Mar 19, 2025 13:43:26.716589928 CET44349712142.250.185.132192.168.2.10
                                Mar 19, 2025 13:43:26.716711998 CET49712443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:43:28.066276073 CET49712443192.168.2.10142.250.185.132
                                Mar 19, 2025 13:43:28.066296101 CET44349712142.250.185.132192.168.2.10
                                Mar 19, 2025 13:43:30.532773972 CET4970380192.168.2.10172.217.18.3
                                Mar 19, 2025 13:43:30.541704893 CET8049703172.217.18.3192.168.2.10
                                Mar 19, 2025 13:43:30.541826010 CET4970380192.168.2.10172.217.18.3
                                TimestampSource PortDest PortSource IPDest IP
                                Mar 19, 2025 13:42:11.658845901 CET53618401.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:11.856604099 CET53538621.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:14.074716091 CET53492451.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:16.002512932 CET5607553192.168.2.101.1.1.1
                                Mar 19, 2025 13:42:16.002661943 CET5758453192.168.2.101.1.1.1
                                Mar 19, 2025 13:42:16.009629011 CET53560751.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:16.009674072 CET53575841.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:17.385818958 CET6151353192.168.2.101.1.1.1
                                Mar 19, 2025 13:42:17.386202097 CET4993453192.168.2.101.1.1.1
                                Mar 19, 2025 13:42:17.397802114 CET53615131.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:17.398109913 CET53499341.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:18.169867039 CET6350053192.168.2.101.1.1.1
                                Mar 19, 2025 13:42:18.170007944 CET6152253192.168.2.101.1.1.1
                                Mar 19, 2025 13:42:18.170470953 CET5680353192.168.2.101.1.1.1
                                Mar 19, 2025 13:42:18.170855999 CET5786553192.168.2.101.1.1.1
                                Mar 19, 2025 13:42:18.176321030 CET53635001.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:18.177738905 CET53578651.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:18.177906990 CET53615221.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:18.178154945 CET53568031.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:20.421195030 CET6351653192.168.2.101.1.1.1
                                Mar 19, 2025 13:42:20.421354055 CET5449153192.168.2.101.1.1.1
                                Mar 19, 2025 13:42:20.428752899 CET53544911.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:20.429222107 CET53635161.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:31.010695934 CET53599341.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:50.087407112 CET53543691.1.1.1192.168.2.10
                                Mar 19, 2025 13:42:58.491596937 CET138138192.168.2.10192.168.2.255
                                Mar 19, 2025 13:43:11.454372883 CET53606231.1.1.1192.168.2.10
                                Mar 19, 2025 13:43:12.885685921 CET53503441.1.1.1192.168.2.10
                                Mar 19, 2025 13:43:14.883924007 CET53627281.1.1.1192.168.2.10
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Mar 19, 2025 13:42:16.002512932 CET192.168.2.101.1.1.10xeb2fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:16.002661943 CET192.168.2.101.1.1.10x7253Standard query (0)www.google.com65IN (0x0001)false
                                Mar 19, 2025 13:42:17.385818958 CET192.168.2.101.1.1.10x552eStandard query (0)krakenluugin.webflow.ioA (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:17.386202097 CET192.168.2.101.1.1.10xe7a2Standard query (0)krakenluugin.webflow.io65IN (0x0001)false
                                Mar 19, 2025 13:42:18.169867039 CET192.168.2.101.1.1.10xa64fStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:18.170007944 CET192.168.2.101.1.1.10xa317Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                Mar 19, 2025 13:42:18.170470953 CET192.168.2.101.1.1.10x74c4Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:18.170855999 CET192.168.2.101.1.1.10xf6c7Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                Mar 19, 2025 13:42:20.421195030 CET192.168.2.101.1.1.10x2eb1Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:20.421354055 CET192.168.2.101.1.1.10xf907Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Mar 19, 2025 13:42:16.009629011 CET1.1.1.1192.168.2.100xeb2fNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:16.009674072 CET1.1.1.1192.168.2.100x7253No error (0)www.google.com65IN (0x0001)false
                                Mar 19, 2025 13:42:17.397802114 CET1.1.1.1192.168.2.100x552eNo error (0)krakenluugin.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:17.397802114 CET1.1.1.1192.168.2.100x552eNo error (0)krakenluugin.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:17.398109913 CET1.1.1.1192.168.2.100xe7a2No error (0)krakenluugin.webflow.io65IN (0x0001)false
                                Mar 19, 2025 13:42:18.176321030 CET1.1.1.1192.168.2.100xa64fNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:18.176321030 CET1.1.1.1192.168.2.100xa64fNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:18.177906990 CET1.1.1.1192.168.2.100xa317No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                Mar 19, 2025 13:42:18.178154945 CET1.1.1.1192.168.2.100x74c4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:18.178154945 CET1.1.1.1192.168.2.100x74c4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:18.178154945 CET1.1.1.1192.168.2.100x74c4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:18.178154945 CET1.1.1.1192.168.2.100x74c4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:20.428752899 CET1.1.1.1192.168.2.100xf907No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                Mar 19, 2025 13:42:20.429222107 CET1.1.1.1192.168.2.100x2eb1No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                Mar 19, 2025 13:42:20.429222107 CET1.1.1.1192.168.2.100x2eb1No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                • krakenluugin.webflow.io
                                  • cdn.prod.website-files.com
                                  • d3e54v103j8qbb.cloudfront.net
                                • www.google.com
                                • c.pki.goog
                                Session IDSource IPSource PortDestination IPDestination Port
                                0192.168.2.1049703172.217.18.380
                                TimestampBytes transferredDirectionData
                                Mar 19, 2025 13:42:28.964842081 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                Cache-Control: max-age = 3000
                                Connection: Keep-Alive
                                Accept: */*
                                If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: c.pki.goog
                                Mar 19, 2025 13:42:29.665865898 CET223INHTTP/1.1 304 Not Modified
                                Date: Wed, 19 Mar 2025 12:09:45 GMT
                                Expires: Wed, 19 Mar 2025 12:59:45 GMT
                                Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                Cache-Control: public, max-age=3000
                                Vary: Accept-Encoding
                                Age: 1964
                                Mar 19, 2025 13:42:29.671473026 CET200OUTGET /r/r4.crl HTTP/1.1
                                Cache-Control: max-age = 3000
                                Connection: Keep-Alive
                                Accept: */*
                                If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                User-Agent: Microsoft-CryptoAPI/10.0
                                Host: c.pki.goog
                                Mar 19, 2025 13:42:29.870953083 CET223INHTTP/1.1 304 Not Modified
                                Date: Wed, 19 Mar 2025 12:10:05 GMT
                                Expires: Wed, 19 Mar 2025 13:00:05 GMT
                                Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                Cache-Control: public, max-age=3000
                                Vary: Accept-Encoding
                                Age: 1944


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.1049693104.18.36.2484435548C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-03-19 12:42:17 UTC673OUTGET / HTTP/1.1
                                Host: krakenluugin.webflow.io
                                Connection: keep-alive
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-03-19 12:42:18 UTC807INHTTP/1.1 200 OK
                                Date: Wed, 19 Mar 2025 12:42:18 GMT
                                Content-Type: text/html
                                Transfer-Encoding: chunked
                                Connection: close
                                CF-Ray: 922d0c86b9ea424a-EWR
                                CF-Cache-Status: HIT
                                Age: 58169
                                Last-Modified: Sun, 16 Mar 2025 22:48:50 GMT
                                content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                surrogate-control: max-age=2147483647
                                surrogate-key: krakenluugin.webflow.io 64af9452e18409b82f6e6a25 pageId:64af9452e18409b82f6e6a2e
                                x-lambda-id: 2887f5eb-ec72-4c21-969a-cc3060c7ac8c
                                vary: Accept-Encoding
                                Set-Cookie: _cfuvid=nf4yq5Hi3wQUg6MmLAkUtzlBWub445jF24yBMe8WF5w-1742388138091-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                Server: cloudflare
                                alt-svc: h3=":443"; ma=86400
                                2025-03-19 12:42:18 UTC562INData Raw: 64 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 54 68 75 20 4a 75 6c 20 31 33 20 32 30 32 33 20 30 36 3a 30 38 3a 35 35 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6b 72 61 6b 65 6e 6c 75 75 67 69 6e 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 34 61 66 39 34 35 32 65 31 38 34 30 39 62 38 32 66 36 65 36 61 32 65 22
                                Data Ascii: dc0<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Thu Jul 13 2023 06:08:55 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krakenluugin.webflow.io" data-wf-page="64af9452e18409b82f6e6a2e"
                                2025-03-19 12:42:18 UTC1369INData Raw: 6e 20 65 78 63 68 61 6e 67 65 20 77 69 74 68 20 45 55 52 2c 20 55 53 44 2c 20 43 41 44 2c 20 47 42 50 2c 20 61 6e 64 20 4a 50 59 2e 20 4c 65 76 65 72 61 67 65 64 20 74 72 61 64 69 6e 67 20 6f 6e 20 55 53 20 62 61 73 65 64 20 42 69 74 63 6f 69 6e 20 61 6e 64 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 e2 95 b0 e2 80 a2 e2 98 85 e2 98 85 20 20 c6 99 e0 bd 9e c4 85 c6 99 c9 9b c5 8b c2 ae 20 c6 96 c6 a1 c9 a0 c4 b1 c5 8b 20 2d 20 c6 96 c6 a1 c9 a0 20 c4 b1 c5 8b 20 c9 ac c6 a1 20 c9 b1 e1 83 a7 20 2d 20 c4 85 c6 88 c6 88 c6 a1 c5 b3 c5 8b c9 ac 20 28 c6 a1 ca 84 ca 84 c4 b1 c6 88 c4 b1 c4 85 c6 96 20 e1 bf b3 c9 9b e1 83 aa ca 82 c4 b1 c9 ac c9 9b 29 20 e2 98 85 e2 98 85 e2 80 a2 e2 95 af 22
                                Data Ascii: n exchange with EUR, USD, CAD, GBP, and JPY. Leveraged trading on US based Bitcoin and" name="description"/><meta content=" - - ( ) "
                                2025-03-19 12:42:18 UTC1369INData Raw: 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 29 26 26 28 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 74 2b 22 74 6f 75 63 68 22 29 7d 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 69 6d 67 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 69 6d 67 2f 77 65 62 63 6c 69 70 2e 70 6e 67 22 20 72 65 6c 3d 22 61 70 70
                                Data Ascii: nstanceof DocumentTouch)&&(n.className+=t+"touch")}(window,document);</script><link href="https://cdn.prod.website-files.com/img/favicon.ico" rel="shortcut icon" type="image/x-icon"/><link href="https://cdn.prod.website-files.com/img/webclip.png" rel="app
                                2025-03-19 12:42:18 UTC227INData Raw: 36 2d 39 2f 61 6c 69 55 38 64 47 64 32 74 62 36 4f 53 73 75 7a 69 78 65 56 34 79 2f 66 61 54 71 67 46 74 6f 68 65 74 70 68 62 62 6a 30 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 61 66 39 34 35 32 65 31 38 34 30 39 62 38 32 66 36 65 36 61 32 35 2f 6a 73 2f 77 65 62 66 6c 6f 77 2e 32 34 61 35 36 33 66 66 37 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                Data Ascii: 6-9/aliU8dGd2tb6OSsuzixeV4y/faTqgFtohetphbbj0=" crossorigin="anonymous"></script><script src="https://cdn.prod.website-files.com/64af9452e18409b82f6e6a25/js/webflow.24a563ff7.js" type="text/javascript"></script></body></html>
                                2025-03-19 12:42:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.1049695104.18.161.1174435548C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-03-19 12:42:18 UTC651OUTGET /64af9452e18409b82f6e6a25/css/krakenluugin.webflow.66a951ca5.css HTTP/1.1
                                Host: cdn.prod.website-files.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Sec-Fetch-Storage-Access: active
                                Referer: https://krakenluugin.webflow.io/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-03-19 12:42:18 UTC658INHTTP/1.1 200 OK
                                Date: Wed, 19 Mar 2025 12:42:18 GMT
                                Content-Type: text/css
                                Transfer-Encoding: chunked
                                Connection: close
                                x-amz-id-2: i3FVQ8tEz3fEY8/5LtL6ze0gUcbin2sV6ZvpquzXJts/tlA6BlXsxIi3/JAmRiYVYI76jXp27XQdOCenlFHTz7uYQeauueqTNpDzLyFrHRc=
                                x-amz-request-id: C27AWN4JR0DB877W
                                Last-Modified: Thu, 13 Jul 2023 06:08:56 GMT
                                ETag: W/"b26795e5abeba9766201eb1a583ee59b"
                                x-amz-server-side-encryption: AES256
                                Cache-Control: max-age=84600, must-revalidate
                                x-amz-version-id: mJRs3_Uy3JL5FHGLuZdmjRfVWqVan9iE
                                CF-Cache-Status: HIT
                                Age: 58169
                                Access-Control-Allow-Origin: *
                                Server: cloudflare
                                CF-RAY: 922d0c8b7d940cba-EWR
                                alt-svc: h3=":443"; ma=86400
                                2025-03-19 12:42:18 UTC711INData Raw: 37 64 32 30 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                Data Ascii: 7d20html { -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                2025-03-19 12:42:18 UTC1369INData Raw: 67 72 6f 75 6e 64 3a 20 23 66 66 30 3b 0a 7d 0a 0a 73 6d 61 6c 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a
                                Data Ascii: ground: #ff0;}small { font-size: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;
                                2025-03-19 12:42:18 UTC1369INData Raw: 2e 37 35 65 6d 3b 0a 7d 0a 0a 6c 65 67 65 6e 64 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 6f 70 74 67 72 6f 75 70 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72
                                Data Ascii: .75em;}legend { border: 0; padding: 0;}textarea { overflow: auto;}optgroup { font-weight: bold;}table { border-collapse: collapse; border-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: ur
                                2025-03-19 12:42:18 UTC1369INData Raw: 49 58 48 67 45 58 46 68 55 55 42 77 34 42 42 77 59 6a 4e 54 49 33 50 67 45 33 4e 6a 55 30 4a 79 34 42 4a 79 59 6a 4d 53 49 48 44 67 45 48 42 68 55 55 46 78 34 42 46 78 59 7a 41 67 42 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 41 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 5a 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41
                                Data Ascii: IXHgEXFhUUBw4BBwYjNTI3PgE3NjU0Jy4BJyYjMSIHDgEHBhUUFx4BFxYzAgBqXV6LKCgoKIteXWpqXV6LKCgoKIteXWpVSktvICEhIG9LSlVVSktvICEhIG9LSlVAKCiLXl1qal1eiygoKCiLXl1qal1eiygoZiEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmA
                                2025-03-19 12:42:18 UTC1369INData Raw: 35 41 43 41 41 53 51 42 6a 41 47 38 41 54 51 42 76 41 47 38 41 62 67 41 75 41 41 41 41 41 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 3d 3d 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 77 2d 69 63 6f 6e 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62
                                Data Ascii: 5ACAASQBjAG8ATQBvAG8AbgAuAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==") format("truetype"); font-weight: normal; font-style: normal;}[class^="w-icon-"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -web
                                2025-03-19 12:42:18 UTC1369INData Raw: 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d
                                Data Ascii: both;}.w-hidden { display: none;}.w-button { color: #fff; line-height: inherit; cursor: pointer; background-color: #3898ec; border: 0; border-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-
                                2025-03-19 12:42:18 UTC1369INData Raw: 3a 20 61 75 74 6f 3b 0a 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 2c 20 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65
                                Data Ascii: : auto; left: auto; right: auto; overflow: visible; transform: none;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px rgba(0, 0, 0, .1), 0 1px 3px rgba(0, 0, 0, .1); visibility: visible !important; z-inde
                                2025-03-19 12:42:18 UTC1369INData Raw: 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 0a 68 36 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30
                                Data Ascii: -top: 10px; font-size: 14px; line-height: 20px;}h6 { margin-top: 10px; font-size: 12px; line-height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20
                                2025-03-19 12:42:18 UTC1369INData Raw: 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65
                                Data Ascii: 0%; height: 38px; color: #333; vertical-align: middle; background-color: #fff; border: 1px solid #ccc; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input:-moz-placeholder, .w-sele
                                2025-03-19 12:42:18 UTC1369INData Raw: 65 61 3a 20 31 20 2f 20 31 20 2f 20 32 20 2f 20 32 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 30 20 30 20 2d 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 6e 70 75 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 2e 31 70 78
                                Data Ascii: ea: 1 / 1 / 2 / 2; display: table;}.w-radio:after { clear: both;}.w-radio-input { float: left; margin: 3px 0 0 -20px; line-height: normal;}.w-file-upload { margin-bottom: 10px; display: block;}.w-file-upload-input { width: .1px


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.1049694104.18.161.1174435548C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-03-19 12:42:18 UTC622OUTGET /64af9452e18409b82f6e6a25/js/webflow.24a563ff7.js HTTP/1.1
                                Host: cdn.prod.website-files.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Sec-Fetch-Storage-Access: active
                                Referer: https://krakenluugin.webflow.io/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-03-19 12:42:18 UTC633INHTTP/1.1 200 OK
                                Date: Wed, 19 Mar 2025 12:42:18 GMT
                                Content-Type: text/javascript
                                Transfer-Encoding: chunked
                                Connection: close
                                x-amz-id-2: /pFHWB5bu8dPpX8fg9Nv/Pn718nYpsIFC+53FMtsyRCjfnRp8irBXCvXUh9x4tn4U8vjDeSpdXw=
                                x-amz-request-id: C272EAJJF6DTFAVY
                                Last-Modified: Thu, 13 Jul 2023 06:08:56 GMT
                                ETag: W/"a505becc886cdcc871c41d1db25b1402"
                                x-amz-server-side-encryption: AES256
                                Cache-Control: max-age=84600, must-revalidate
                                x-amz-version-id: H5EhlAGHH1HdoBx.W.j8Z75nE_w3uFdI
                                CF-Cache-Status: HIT
                                Age: 58169
                                Access-Control-Allow-Origin: *
                                Server: cloudflare
                                CF-RAY: 922d0c8b7893c35b-EWR
                                alt-svc: h3=":443"; ma=86400
                                2025-03-19 12:42:18 UTC736INData Raw: 37 64 33 39 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                Data Ascii: 7d39/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                2025-03-19 12:42:18 UTC1369INData Raw: 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 66 6f 72 28 76
                                Data Ascii: +n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(v
                                2025-03-19 12:42:18 UTC1369INData Raw: 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20 30 2e 35 31 35 2c 20 30 2e 39 35 35 29 22 2c 66 75 6e
                                Data Ascii: :["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030, 0.515, 0.955)",fun
                                2025-03-19 12:42:18 UTC1369INData Raw: 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 34 35 2c 20 30 2e 30 35 30 2c 20 30 2e
                                Data Ascii: -bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezier(0.445, 0.050, 0.
                                2025-03-19 12:42:18 UTC1369INData Raw: 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65 2d 69 6e 2d 62 61 63 6b 22 3a 22 63 75 62 69 63 2d 62
                                Data Ascii: =t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease-in-back":"cubic-b
                                2025-03-19 12:42:18 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 58 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 58 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 58 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e
                                Data Ascii: imationFrame;return t&&h.bind?t.bind(X):function(n){X.setTimeout(n,16)}}(),ct=y.now=function(){var t=X.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(function(t){function n
                                2025-03-19 12:42:18 UTC1369INData Raw: 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28 29 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b
                                Data Ascii: mer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then().")}function o(){
                                2025-03-19 12:42:18 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 59 3d 30 3b 4e 3e
                                Data Ascii: nction j(w){w.stop()}function Tt(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children.length;for(Y=0;N>
                                2025-03-19 12:42:18 UTC1369INData Raw: 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 6d 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 52 28 6d 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 6d 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 52 28 6d 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 74 68 69 73 2e 64 65 6c 61 79 2c 74 68 69 73 2e
                                Data Ascii: {this.$el=o,this.el=o[0];var c=m[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=R(m[1],this.duration,s.duration),this.ease=i(m[2],this.ease,s.ease),this.delay=R(m[3],this.delay,s.delay),this.span=this.duration+this.delay,this.
                                2025-03-19 12:42:18 UTC1369INData Raw: 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6d 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 63 26 26 6f 2e 72 65 70 6c 61 63 65
                                Data Ascii: ve=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,m){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(m){case f:if(K)return o;if(c&&o.replace


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.104969652.222.232.1444435548C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-03-19 12:42:18 UTC644OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64af9452e18409b82f6e6a25 HTTP/1.1
                                Host: d3e54v103j8qbb.cloudfront.net
                                Connection: keep-alive
                                Origin: https://krakenluugin.webflow.io
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: script
                                Referer: https://krakenluugin.webflow.io/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-03-19 12:42:19 UTC551INHTTP/1.1 200 OK
                                Content-Type: application/javascript
                                Content-Length: 89476
                                Connection: close
                                Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                Accept-Ranges: bytes
                                Server: AmazonS3
                                Date: Wed, 19 Mar 2025 00:14:30 GMT
                                Cache-Control: max-age=84600, must-revalidate
                                Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                Via: 1.1 bb3ac1595bb014e3b09608a0358d33da.cloudfront.net (CloudFront)
                                Age: 44871
                                Access-Control-Allow-Origin: *
                                X-Cache: Hit from cloudfront
                                X-Amz-Cf-Pop: FRA56-P4
                                X-Amz-Cf-Id: 4OANjAwqcAzom36WWMI7j1aw8w19vxxibkij92IqiD3rOL00a952GA==
                                2025-03-19 12:42:19 UTC15833INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                2025-03-19 12:42:19 UTC16384INData Raw: 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26
                                Data Ascii: ntNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&
                                2025-03-19 12:42:19 UTC16384INData Raw: 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61
                                Data Ascii: l?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a
                                2025-03-19 12:42:19 UTC16384INData Raw: 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20
                                Data Ascii: ibute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                2025-03-19 12:42:19 UTC16384INData Raw: 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f
                                Data Ascii: peeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.o
                                2025-03-19 12:42:19 UTC8107INData Raw: 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65
                                Data Ascii: is.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpReque


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.1049698104.18.161.1174435548C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-03-19 12:42:19 UTC707OUTGET /64af9452e18409b82f6e6a25/64af9480292d78dafb825994_kraken-Banner-image.png HTTP/1.1
                                Host: cdn.prod.website-files.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Sec-Fetch-Storage-Access: active
                                Referer: https://krakenluugin.webflow.io/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-03-19 12:42:19 UTC688INHTTP/1.1 200 OK
                                Date: Wed, 19 Mar 2025 12:42:19 GMT
                                Content-Type: image/png
                                Content-Length: 294741
                                Connection: close
                                x-amz-id-2: D63GsjxT+QsM/gGYBn8aTad5ZYxiTEu7mmDjEJcFwMCk+YRPKpWVJ9yru1bhOjj7D//G368IXds=
                                x-amz-request-id: SH5BT96XTCKF4V0J
                                Last-Modified: Thu, 13 Jul 2023 06:06:59 GMT
                                ETag: "26919aa2d740b9c725195eabeeb2832b"
                                x-amz-storage-class: INTELLIGENT_TIERING
                                x-amz-server-side-encryption: AES256
                                Cache-Control: max-age=31536000, must-revalidate
                                x-amz-version-id: Cz5A9t_L_KJ4gUEPeIIAQDbFU6.BYqEs
                                CF-Cache-Status: HIT
                                Age: 16068
                                Accept-Ranges: bytes
                                Access-Control-Allow-Origin: *
                                Server: cloudflare
                                CF-RAY: 922d0c91ee4715cb-EWR
                                alt-svc: h3=":443"; ma=86400
                                2025-03-19 12:42:19 UTC681INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 2f 00 00 03 11 08 06 00 00 00 94 0a 25 af 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec dd 07 9c 54 d5 c1 f7 f1 ff cc 2e 6d e9 48 ef 4a 13 34 82 2d 16 62 23 82 9a 88 26 6a d4 a8 d1 08 b1 c5 98 62 f2 18 93 27 31 be 26 b1 26 46 8d 68 1e 8c 1a 63 2c d8 50 b0 10 51 88 46 b1 2b 08 a2 22 55 41 3a 4b 5d 96 2d 33 ef e7 dc 3b 77 77 e6 ee 94 7b 67 a7 ef ef be 9f e7 d5 ec de 72 ce f7 9c 59 67 ce 7f ce 39 81 b3 8f fb 24 2c 0e 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 a0 40 04 02 84 17 05 d2 12 14 03 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 2c 01 c2 0b 3a 02 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02
                                Data Ascii: PNGIHDR/%sRGB IDATx^T.mHJ4-b#&jb'1&&Fhc,PQF+"UA:K]-3;ww{grYg9$,@@@@@@@@@@@@,:
                                2025-03-19 12:42:19 UTC1369INData Raw: 07 85 41 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 c2 0b fa 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 14 94 00 e1 45 41 35 07 85 41 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 c2 0b fa 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 14 94 00 e1 45 41 35 07 85 41 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 c2 0b fa 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 14 94 00 e1 45 41 35 07 85 41 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 c2 0b fa 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08
                                Data Ascii: A@@@@@ EA5A@@@@@ EA5A@@@@@ EA5A@@@@@
                                2025-03-19 12:42:19 UTC1369INData Raw: d0 7c cd e5 9f 67 a5 d4 8e 6d 56 6e ce 4d 73 26 90 cd 3e 92 8d 4a 14 7d 78 e1 0c ea 1f 3a b6 83 ac c1 f3 c8 c0 b9 c1 32 41 c0 c6 75 b5 5a bc 60 b7 de 7d 7d 87 e7 81 ee 51 63 2a f4 db 5b 07 34 78 ff fe ca 2f 12 86 0a e6 24 f3 cc 6b 6e 1d a8 8a 0e c1 86 6b fe 76 f3 3a bd 32 6b 9b f5 bf af f9 cb 00 2b 78 30 c7 93 0f 6c d6 13 0f 6c b2 ce fd f9 75 fd 64 9e e5 1c ce ef a2 1b fa 90 af 75 d0 19 e7 77 8f a9 57 bc 8e 60 9e f5 e4 3f 37 5b f5 8d 77 9c 71 41 77 9d 7e c1 5e 0d bf fa ee b8 4f 93 f6 a7 cb 7e d9 5b 47 9f 60 af 9b 67 8e 55 cb f6 e8 cf bf 5d 13 f7 fe a9 ca 68 82 86 e7 9f ac d4 ab ff b6 3d 52 95 ef e3 05 55 ba ee 67 5f 58 a7 1d 73 62 67 9d 7e fe 5e 56 db 26 aa f7 3f ef da e0 b9 6d 93 56 9a 5f 22 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 14 a5
                                Data Ascii: |gmVnMs&>J}x:2AuZ`}}Qc*[4x/$knkv:2k+x0lluduwW`?7[wqAw~^O~[G`gU]h=RUg_Xsbg~^V&?mV_"
                                2025-03-19 12:42:19 UTC1369INData Raw: 73 26 02 08 20 80 00 02 08 20 80 40 91 09 38 cb 1a cd 79 76 9b ee b9 35 0b 5f f8 8a bc df 54 91 7c f9 e9 a2 2b 7b 6b dc c9 9d 33 b2 74 14 4b 46 15 d9 8b c1 67 71 8b 61 e9 a8 a2 08 2f cc d2 48 7f 7d d8 de 74 27 d3 87 59 e6 c8 2c 37 14 7d 24 0a 2f d2 09 2e dc 83 fd e6 7f c7 0b 4c dc cf 1f 35 da fe 8e f6 c6 f5 b5 7a 65 d6 b6 94 d5 3e ff f2 9e 3a e9 f4 ae 0d e7 7d 77 dc a7 31 d7 24 0a 2f fc 06 17 ee 10 c2 6c 80 6e 96 75 f2 72 44 87 38 66 ef 91 c9 a7 34 86 32 ee f2 79 9d 45 f1 c8 9c 11 0d 8f 26 bc f0 d2 0a 89 ce 71 c2 8b 1a cd 1d b7 42 53 9b 73 ab 78 d7 a6 33 18 95 e9 32 e4 f3 7e f1 ea df 10 68 64 c9 3c 9f f5 f5 f9 ec 42 1c ec f6 59 85 0c 9f ee 04 57 d1 b3 51 9c d7 68 e1 cf c4 29 c4 f6 6c 56 99 f8 fb 95 dd f0 c2 fd ea 49 c7 3b 9d 6b 32 fc aa e5 76 08 20 80 00
                                Data Ascii: s& @8yv5_T|+{k3tKFgqa/H}t'Y,7}$/.L5ze>:}w1$/lnurD8f42yE&qBSsx32~hd<BYWQh)lVI;k2v
                                2025-03-19 12:42:19 UTC1369INData Raw: f4 62 e4 c7 e6 79 d7 7d bb 63 dc 2a 39 e1 80 f9 a5 7b 76 43 f4 ef 62 cb 13 09 3c 9c e7 9e d2 18 7c c4 5e 13 7d cf 48 99 22 e7 da f5 91 55 c7 71 6b cc ec 8a 5a 4d 38 45 7a 71 86 19 a3 b5 eb 61 ff 7c 4f 63 b9 a3 9e 93 6e fb 64 a2 8f a4 fb 6c af d7 15 7c 78 91 ad bd 2e dc 40 d1 41 84 3b bc 48 84 b9 6a e9 1e 6b b0 3f d5 91 6e 78 61 fe f0 1e 32 b6 a3 0e 1d db c1 0a 28 fc 2c 9b 95 2a bc 48 54 e6 54 cb 40 c5 db 7c 3c 55 fd 13 fd 9e f0 22 5d b9 6c 5c 97 24 bc 88 0c 38 35 0e 68 ba f6 62 88 04 0a d1 df 42 75 06 45 1b 06 76 bc ac 47 9e 60 e6 45 e3 b7 c5 e3 7c 1b 3d 7a d0 f1 d9 56 31 4b 9b 98 37 0c ee 59 0b d9 90 f3 74 4f 0f 7b 5e 34 06 13 ee c1 65 27 64 68 ba 6c 90 73 8d 79 33 f5 94 ba 59 33 37 1a 07 d3 a2 67 d3 38 83 f5 f6 bd 9d a0 a4 b9 6f 88 3c d5 dd c3 49 c9 c2
                                Data Ascii: by}c*9{vCb<|^}H"UqkZM8Ezqa|Ocndl|x.@A;Hjk?nxa2(,*HTT@|<U"]l\$85hbBuEvG`E|=zV1K7YtO{^4e'dhlsy3Y37g8o<I
                                2025-03-19 12:42:19 UTC1369INData Raw: 59 8a 39 b2 d2 83 d7 f0 c2 59 42 ea b9 48 18 d2 d5 9a bd bb b9 b1 2e f1 96 8d 8a 7c f1 cc 1e 1b a8 b3 56 4d 98 ea a9 f6 4d 4f 2a ea 65 a3 22 1b 51 c7 0d 24 16 47 cf 74 f0 19 5e c4 84 04 a1 38 33 2f 9c 59 17 f6 7d 8f 57 64 a9 ab 48 28 a1 a8 65 9d cc 46 de f6 1e 1e a6 3c 15 7a 6b 5c 65 43 08 11 1d 50 fc 48 eb ad 0d ca 9d a0 21 6e 78 11 e7 fe ce b2 51 ce 32 59 d6 b3 96 da b3 40 32 1d 5e b0 6c 54 9a 2f b2 e8 cb a2 f7 34 30 3f 8f 0e 0a dc 1b 4e 47 ef 27 61 96 58 ba e9 9e c1 31 b3 11 cc fe 0c 2f 3c b9 c5 ba bd 3b a0 88 be d6 fd 3b 27 b8 70 f6 82 70 0f b4 2f 9e 5f 25 b3 04 52 a2 c3 4f 78 11 6f f3 6d 13 32 3c f1 c0 66 2b b8 f0 f2 0c 73 4e aa f0 22 3a ac 31 e7 bb 43 89 44 33 4a dc e7 99 b5 f3 92 ed 91 e1 b5 0b 10 5e 78 95 ca d6 79 c9 36 ec 8e 3f 25 32 de a0 a8 bb
                                Data Ascii: Y9YBH.|VMMO*e"Q$Gt^83/Y}WdH(eF<zk\eCPH!nxQ2Y@2^lT/40?NG'aX1/<;;'pp/_%ROxom2<f+sN":1CD3J^xy6?%2
                                2025-03-19 12:42:19 UTC1369INData Raw: f4 91 6c 57 8e f0 a2 19 e1 85 b5 3f c5 23 43 62 36 fe fe f3 35 6b f4 ee 6b 3b 63 da cd 4f 78 e1 9e fd 90 6a 59 26 53 86 6b 6e 1d 28 b3 ec 53 f4 91 4e 78 61 ae 77 cf ac 88 37 a3 c4 bd d7 c8 df 6e 5e a7 57 66 6d 4b da 57 dd 9b 82 bb af 21 bc c8 f6 4b 9d fb 23 80 40 4b 12 20 bc 68 49 ad 4d 5d 11 40 00 01 04 10 40 00 01 04 10 40 c0 d9 f7 e2 4f bf 59 a3 f7 e6 c5 8e cb 65 5c a7 80 97 65 3e f8 c8 0e fa c5 1f fa 29 93 7b 19 38 b6 19 77 e4 86 79 15 c8 64 1f c9 66 45 08 2f 9a 11 5e 98 4b dd 83 f2 66 b0 ff 8a 73 96 c5 6c 62 ed 27 bc 70 ef 79 61 66 36 5c 77 e5 e7 71 37 c5 36 81 c5 65 57 f5 69 12 5c 98 72 a5 1b 5e 98 6b dd b3 3f dc 33 4a cc 4c 0f b3 4c 55 45 fb a0 a5 67 ea 6c 42 1b 73 5e bc c3 6d e4 9e 75 61 ae 21 bc c8 e6 cb 9c 7b 23 80 00 02 08 20 80 00 02 08 20 80
                                Data Ascii: lW?#Cb65kk;cOxjY&Skn(SNxaw7n^WfmKW!K#@K hIM]@@@OYe\e>){8wydfE/^Kfslb'pyaf6\wq76eWi\r^k?3JLLUEglBs^mua!{#
                                2025-03-19 12:42:19 UTC1369INData Raw: 1f 5a 61 d5 c5 6c bc 7c ff ed 1b b2 b6 c7 45 aa 46 74 db a6 3a 9f df e7 5e 20 df 7d 24 13 35 26 bc c8 84 22 f7 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 81 82 14 98 78 76 37 7d eb 9c bd 54 d1 21 68 95 6f cb a6 3a cd 7f 73 97 3e 59 54 a5 cf 97 ef d1 a6 f5 75 aa da 59 5f 10 4b 4b 99 99 22 15 1d ca d4 bd 57 b9 06 ee d3 46 fb ee 5f a1 31 87 b7 57 b7 ee e5 56 d9 ab 76 86 f4 f4 c3 9b 35 f3 d1 2d 05 61 ed b6 2d 88 42 b5 f0 42 14 5a 1f 69 4e 73 10 5e 34 47 8f 6b 11 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 a0 e0 05 da b6 0b 6a fc a9 5d 74 f4 84 4e ea 3f b8 4d c1 97 d7 5d c0 d5 2b f7 e8 d5 17 b7 6b f6 33 5b 55 bd 3b 54 50 e5 2f 76 db 82 c2 6c 46 61 0a b9 8f a4 5b 2d c2 8b 74 e5 b8 0e 01 04 10 40 00 01 04 10 40 00 01 04
                                Data Ascii: Zal|EFt:^ }$5&"@@@@@xv7}T!ho:s>YTuY_KK"WF_1WVv5-a-BBZiNs^4Gk@@@@@j]tN?M]+k3[U;TP/vlFa[-t@@
                                2025-03-19 12:42:19 UTC1369INData Raw: f3 00 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 f0 23 40 78 e1 47 8b 73 11 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 20 eb 02 81 9a 9a 50 38 eb 4f e1 01 08 20 10 2b 10 96 c2 61 7f 2f 3d ff e7 07 e2 ab 87 03 49 9e 1d ff 9a c4 cf 0e c6 7d 46 28 14 8a fb 73 bf 75 30 37 09 87 fd 96 c9 67 67 4b a3 2d 7c 3e 81 d3 11 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 c0 a7 00 e1 85 4f 30 4e 47 20 23 02 69 0c 98 fb 1d f8 4f 34 e8 2f c2 8b 66 07 49 19 e9 03 dc 04 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 12 0a 10 5e d0 39 10 c8 87 00 e1 85 67 75 66 5e 78 a6 e2 44 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 4a 46 80 f0 a2 64 9a 92 8a 14
                                Data Ascii: @@@@@#@xGs@@@@@@ P8O +a/=I}F(su07ggK-|>@@@@@O0NG #iO4/fI@@@@^9guf^xD@@@@JFd
                                2025-03-19 12:42:19 UTC1369INData Raw: 84 17 2d b8 f1 a9 7a 1e 05 08 2f 3c e3 33 f3 c2 33 15 27 22 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 50 32 02 84 17 25 d3 94 54 a4 a8 04 08 2f 3c 37 17 e1 85 67 2a 4e 44 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 a0 64 04 08 2f 4a a6 29 a9 48 51 09 10 5e 78 6e 2e c2 0b cf 54 9c 88 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 40 c9 08 10 5e 94 4c 53 52 91 a2 12 20 bc f0 dc 5c 84 17 9e a9 38 11 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 81 92 11 20 bc 28 99 a6 a4 22 45 25 40 78 e1 b9 b9 08 2f 3c 53 71 22 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 25 23 40 78 51 32 4d 49 45 8a 4a 80 f0 c2 73 73 11 5e 78 a6 e2 44 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01 04 10 40 00 01
                                Data Ascii: -z/<33'" P2%T/<7g*ND@@@@d/J)HQ^xn.T @^LSR \8@@@@ ("E%@x/<Sq" %#@xQ2MIEJss^xD@@@@


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.1049691142.250.185.1324435548C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-03-19 12:42:19 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                Host: www.google.com
                                Connection: keep-alive
                                X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIk6HLAQiKo8sBCIWgzQEI/aXOAQiA1s4BCMnczgEI4ODOAQjl484BCK/kzgEIyOTOAQjf5M4BCIvlzgEIjuXOAQ==
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: empty
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-03-19 12:42:19 UTC1303INHTTP/1.1 200 OK
                                Date: Wed, 19 Mar 2025 12:42:19 GMT
                                Pragma: no-cache
                                Expires: -1
                                Cache-Control: no-cache, must-revalidate
                                Content-Type: text/javascript; charset=UTF-8
                                Strict-Transport-Security: max-age=31536000
                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cZf4x8E9LPaJJPyM1J824w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                Accept-CH: Downlink
                                Accept-CH: RTT
                                Accept-CH: Sec-CH-UA-Form-Factors
                                Accept-CH: Sec-CH-UA-Platform
                                Accept-CH: Sec-CH-UA-Platform-Version
                                Accept-CH: Sec-CH-UA-Full-Version
                                Accept-CH: Sec-CH-UA-Arch
                                Accept-CH: Sec-CH-UA-Model
                                Accept-CH: Sec-CH-UA-Bitness
                                Accept-CH: Sec-CH-UA-Full-Version-List
                                Accept-CH: Sec-CH-UA-WoW64
                                Permissions-Policy: unload=()
                                Content-Disposition: attachment; filename="f.txt"
                                Server: gws
                                X-XSS-Protection: 0
                                X-Frame-Options: SAMEORIGIN
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Accept-Ranges: none
                                Vary: Accept-Encoding
                                Connection: close
                                Transfer-Encoding: chunked
                                2025-03-19 12:42:19 UTC87INData Raw: 39 30 37 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 67 65 6e 65 72 61 6c 20 68 6f 73 70 69 74 61 6c 20 68 6f 73 70 69 74 61 6c 20 73 70 6f 69 6c 65 72 73 22 2c 22 32 30 32 37 20 63 68 65 76 79 20 73 69 6c 76 65 72 61 64 6f 22 2c 22 61 73 73 61 73 73 69 6e 20 63 72
                                Data Ascii: 907)]}'["",["general hospital hospital spoilers","2027 chevy silverado","assassin cr
                                2025-03-19 12:42:19 UTC1390INData Raw: 65 65 64 20 73 68 61 64 6f 77 73 22 2c 22 70 67 61 20 74 6f 75 72 20 76 61 6c 73 70 61 72 20 63 68 61 6d 70 69 6f 6e 73 68 69 70 22 2c 22 61 69 72 20 6a 6f 72 64 61 6e 20 34 20 6e 69 6b 65 20 73 62 20 6e 61 76 79 22 2c 22 68 31 62 20 76 69 73 61 73 22 2c 22 6b 65 6e 6e 79 77 6f 6f 64 20 61 6d 75 73 65 6d 65 6e 74 20 70 61 72 6b 22 2c 22 6d 69 6e 6e 65 73 6f 74 61 20 76 69 6b 69 6e 67 73 20 6a 65 66 66 20 6f 6b 75 64 61 68 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 6f 49 6b 6b 34 53 46 51 6f 52 56
                                Data Ascii: eed shadows","pga tour valspar championship","air jordan 4 nike sb navy","h1b visas","kennywood amusement park","minnesota vikings jeff okudah"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRV
                                2025-03-19 12:42:19 UTC841INData Raw: 4e 44 5a 61 61 55 6f 7a 5a 31 64 57 51 57 56 6c 54 30 35 73 65 55 5a 6d 61 30 67 72 62 7a 4d 34 64 32 46 76 5a 6d 5a 78 4d 6a 52 4d 4d 56 42 57 5a 32 78 6f 63 30 4d 31 4c 30 5a 56 65 56 67 33 56 6e 49 34 4f 55 39 6f 63 48 56 34 54 6d 63 30 4b 32 68 59 54 45 64 74 52 6d 51 77 51 30 6b 72 63 6e 4e 45 62 79 39 4a 56 44 55 33 52 44 42 4f 59 32 77 7a 53 33 46 73 64 32 56 53 54 32 67 72 53 6e 64 46 63 56 68 34 56 53 73 34 64 57 35 49 4d 30 78 77 56 32 63 34 59 31 56 42 62 30 4a 52 51 32 64 4c 52 48 68 30 65 44 46 6a 54 30 68 4d 62 33 56 44 4d 57 49 79 57 45 46 30 62 30 39 4e 64 6b 39 4c 53 55 63 72 4d 30 77 35 56 30 51 30 61 58 4d 78 56 33 5a 4c 52 58 4a 4b 53 48 55 33 54 6a 4a 55 55 33 68 73 54 48 52 49 54 6e 4a 50 65 6c 67 35 4d 45 70 59 4d 6d 4e 58 4e 58 6c
                                Data Ascii: NDZaaUozZ1dWQWVlT05seUZma0grbzM4d2FvZmZxMjRMMVBWZ2xoc0M1L0ZVeVg3VnI4OU9ocHV4Tmc0K2hYTEdtRmQwQ0krcnNEby9JVDU3RDBOY2wzS3Fsd2VST2grSndFcVh4VSs4dW5IM0xwV2c4Y1VBb0JRQ2dLRHh0eDFjT0hMb3VDMWIyWEF0b09Ndk9LSUcrM0w5V0Q0aXMxV3ZLRXJKSHU3TjJUU3hsTHRITnJPelg5MEpYMmNXNXl
                                2025-03-19 12:42:19 UTC92INData Raw: 35 36 0d 0a 70 59 31 6b 7a 54 7a 4a 45 61 32 4a 69 52 57 52 6f 63 55 31 76 63 57 46 7a 65 54 64 45 4d 54 5a 74 53 48 46 4c 63 46 52 6c 59 55 6c 6f 63 58 70 33 4e 48 4e 57 63 7a 49 7a 61 57 6b 31 65 45 63 72 61 6c 64 77 51 6d 4e 6b 51 7a 42 78 55 32 64 6b 57 57 64 4d 56 0d 0a
                                Data Ascii: 56pY1kzTzJEa2JiRWRocU1vcWFzeTdEMTZtSHFLcFRlYUlocXp3NHNWczIzaWk1eEcraldwQmNkQzBxU2dkWWdMV
                                2025-03-19 12:42:19 UTC1390INData Raw: 35 65 64 0d 0a 48 56 42 54 7a 64 68 62 32 52 73 59 6c 4e 55 54 6d 4a 34 4e 6d 30 33 4d 55 74 56 57 44 56 4f 5a 57 70 4e 61 45 46 54 4e 46 4e 4d 62 48 68 55 5a 48 42 45 57 55 6c 54 64 48 42 30 53 46 46 6e 4e 55 64 52 62 46 64 6f 54 32 52 34 64 6d 70 4a 54 6b 39 36 59 6a 46 72 65 55 78 34 64 45 39 51 4e 6d 52 48 53 32 5a 74 4c 31 59 79 4b 32 68 4e 56 79 74 61 59 56 6c 4e 55 30 68 48 64 46 4e 52 63 47 67 33 4c 30 46 43 64 33 70 31 52 6a 56 55 63 6e 6c 44 56 48 59 78 59 32 35 32 4e 54 46 5a 61 32 74 79 53 58 67 78 53 32 73 32 63 32 35 50 59 6e 55 79 56 45 35 6b 53 55 4e 6e 52 6b 46 5a 61 33 49 7a 64 30 55 76 56 32 64 4a 51 57 4e 4e 54 55 64 55 4d 48 70 36 63 57 78 6b 53 7a 4e 77 62 45 6f 78 53 45 52 34 51 33 6b 30 52 6d 5a 4d 63 46 56 30 64 32 64 45 62 48 49
                                Data Ascii: 5edHVBTzdhb2RsYlNUTmJ4Nm03MUtVWDVOZWpNaEFTNFNMbHhUZHBEWUlTdHB0SFFnNUdRbFdoT2R4dmpJTk96YjFreUx4dE9QNmRHS2ZtL1YyK2hNVytaYVlNU0hHdFNRcGg3L0FCd3p1RjVUcnlDVHYxY252NTFZa2tySXgxS2s2c25PYnUyVE5kSUNnRkFZa3Izd0UvV2dJQWNNTUdUMHp6cWxkSzNwbEoxSER4Q3k0RmZMcFV0d2dEbHI
                                2025-03-19 12:42:19 UTC134INData Raw: 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 7d 5d 0d 0a
                                Data Ascii: ,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                2025-03-19 12:42:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.1049699104.18.161.1174435548C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-03-19 12:42:20 UTC649OUTGET /img/favicon.ico HTTP/1.1
                                Host: cdn.prod.website-files.com
                                Connection: keep-alive
                                sec-ch-ua-platform: "Windows"
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                sec-ch-ua-mobile: ?0
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Sec-Fetch-Storage-Access: active
                                Referer: https://krakenluugin.webflow.io/
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-03-19 12:42:20 UTC645INHTTP/1.1 200 OK
                                Date: Wed, 19 Mar 2025 12:42:20 GMT
                                Content-Type: image/x-icon
                                Content-Length: 15086
                                Connection: close
                                x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                x-amz-request-id: BSTN61CAHM9SMTMC
                                Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                x-amz-server-side-encryption: AES256
                                Cache-Control: max-age=84600, must-revalidate
                                x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                CF-Cache-Status: HIT
                                Age: 66748
                                Accept-Ranges: bytes
                                Access-Control-Allow-Origin: *
                                Server: cloudflare
                                CF-RAY: 922d0c950d3c0cb8-EWR
                                alt-svc: h3=":443"; ma=86400
                                2025-03-19 12:42:20 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                2025-03-19 12:42:20 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                2025-03-19 12:42:20 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                2025-03-19 12:42:20 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                2025-03-19 12:42:20 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                2025-03-19 12:42:20 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                2025-03-19 12:42:20 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                2025-03-19 12:42:20 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                2025-03-19 12:42:20 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                2025-03-19 12:42:20 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.1049700104.18.160.1174435548C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2025-03-19 12:42:20 UTC405OUTGET /img/favicon.ico HTTP/1.1
                                Host: cdn.prod.website-files.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Sec-Fetch-Storage-Access: active
                                Accept-Encoding: gzip, deflate, br, zstd
                                Accept-Language: en-US,en;q=0.9
                                2025-03-19 12:42:21 UTC645INHTTP/1.1 200 OK
                                Date: Wed, 19 Mar 2025 12:42:21 GMT
                                Content-Type: image/x-icon
                                Content-Length: 15086
                                Connection: close
                                x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                x-amz-request-id: BSTN61CAHM9SMTMC
                                Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                x-amz-server-side-encryption: AES256
                                Cache-Control: max-age=84600, must-revalidate
                                x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                CF-Cache-Status: HIT
                                Age: 66749
                                Accept-Ranges: bytes
                                Access-Control-Allow-Origin: *
                                Server: cloudflare
                                CF-RAY: 922d0c998d4f0f8c-EWR
                                alt-svc: h3=":443"; ma=86400
                                2025-03-19 12:42:21 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                2025-03-19 12:42:21 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                2025-03-19 12:42:21 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                2025-03-19 12:42:21 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                2025-03-19 12:42:21 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                2025-03-19 12:42:21 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                2025-03-19 12:42:21 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                2025-03-19 12:42:21 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                2025-03-19 12:42:21 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                2025-03-19 12:42:21 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                020406080s020406080100

                                Click to jump to process

                                020406080s0.0050100MB

                                Click to jump to process

                                Target ID:0
                                Start time:08:42:08
                                Start date:19/03/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff7ea9f0000
                                File size:3'388'000 bytes
                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:1
                                Start time:08:42:09
                                Start date:19/03/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,14905216741734875421,5806180302313618480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3
                                Imagebase:0x7ff7ea9f0000
                                File size:3'388'000 bytes
                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:5
                                Start time:08:42:16
                                Start date:19/03/2025
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krakenluugin.webflow.io"
                                Imagebase:0x7ff7ea9f0000
                                File size:3'388'000 bytes
                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                No disassembly