Edit tour

Windows Analysis Report
https://krserakenlogi.webflow.io

Overview

General Information

Sample URL:https://krserakenlogi.webflow.io
Analysis ID:1643030
Tags:tweetfeed
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2380,i,5942396189561505668,17676361937008292389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2436 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krserakenlogi.webflow.io" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://krserakenlogi.webflow.ioAvira URL Cloud: detection malicious, Label: malware

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://krserakenlogi.webflow.io/HTTP Parser: Number of links: 0
    Source: https://krserakenlogi.webflow.io/HTTP Parser: Title: Kraken Login does not match URL
    Source: https://causesconighty.com/733af354-d6db-4db3-9ae2-5e4c21ce43a4HTTP Parser: No favicon
    Source: https://krserakenlogi.webflow.io/HTTP Parser: No <meta name="author".. found
    Source: https://krserakenlogi.webflow.io/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.11:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.11:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.11:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.11:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.11:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.11:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.11:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.11:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.11:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.11:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.11:49737 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 2.19.96.83
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.131
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.131
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: krserakenlogi.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64dee75c12bb7f75b10f1fd2/css/krserakenlogi.webflow.66a951ca5.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://krserakenlogi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64dee75c12bb7f75b10f1fd2/js/webflow.24a563ff7.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://krserakenlogi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64dee75c12bb7f75b10f1fd2 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://krserakenlogi.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://krserakenlogi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krserakenlogi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krserakenlogi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /733af354-d6db-4db3-9ae2-5e4c21ce43a4 HTTP/1.1Host: causesconighty.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://krserakenlogi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: causesconighty.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://causesconighty.com/733af354-d6db-4db3-9ae2-5e4c21ce43a4Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: causesconighty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: krserakenlogi.webflow.io
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: causesconighty.com
    Source: chromecache_67.4.drString found in binary or memory: http://underscorejs.org
    Source: chromecache_68.4.drString found in binary or memory: https://causesconighty.com/733af354-d6db-4db3-9ae2-5e4c21ce43a4
    Source: chromecache_68.4.drString found in binary or memory: https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login-
    Source: chromecache_68.4.drString found in binary or memory: https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login.
    Source: chromecache_68.4.drString found in binary or memory: https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/css/krserakenlogi.webflow.66a951ca5.css
    Source: chromecache_68.4.drString found in binary or memory: https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/js/webflow.24a563ff7.js
    Source: chromecache_68.4.drString found in binary or memory: https://cdn.prod.website-files.com/img/favicon.ico
    Source: chromecache_68.4.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
    Source: chromecache_68.4.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64dee75c12bb7f75b10f1fd
    Source: chromecache_67.4.drString found in binary or memory: https://github.com/bkwld/tram
    Source: chromecache_71.4.dr, chromecache_61.4.dr, chromecache_63.4.drString found in binary or memory: https://reportfraud.ftc.gov/#/
    Source: chromecache_68.4.drString found in binary or memory: https://webflow.com
    Source: chromecache_71.4.dr, chromecache_61.4.dr, chromecache_63.4.drString found in binary or memory: https://www.sec.gov/tcr
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.11:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.11:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.11:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.11:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.11:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.11:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.11:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.11:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.11:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.11:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.11:49737 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1548_363792542Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1548_363792542Jump to behavior
    Source: classification engineClassification label: mal56.phis.win@24/19@14/8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2380,i,5942396189561505668,17676361937008292389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2436 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krserakenlogi.webflow.io"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2380,i,5942396189561505668,17676361937008292389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2436 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1643030 URL: https://krserakenlogi.webflow.io Startdate: 19/03/2025 Architecture: WINDOWS Score: 56 24 Antivirus / Scanner detection for submitted sample 2->24 26 Yara detected HtmlPhish64 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.11, 138, 443, 49698 unknown unknown 6->14 16 192.168.2.4 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.185.132, 443, 49717, 49743 GOOGLEUS United States 11->18 20 104.18.160.117, 443, 49731, 49732 CLOUDFLARENETUS United States 11->20 22 4 other IPs or domains 11->22

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://krserakenlogi.webflow.io100%Avira URL Cloudmalware
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64dee75c12bb7f75b10f1fd0%Avira URL Cloudsafe
    https://causesconighty.com/favicon.ico0%Avira URL Cloudsafe
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64dee75c12bb7f75b10f1fd20%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    d3e54v103j8qbb.cloudfront.net
    52.222.232.39
    truefalse
      high
      krserakenlogi.webflow.io
      104.18.36.248
      truefalse
        unknown
        causesconighty.com
        45.32.7.89
        truefalse
          high
          cdn.prod.website-files.com
          104.18.161.117
          truefalse
            high
            www.google.com
            142.250.185.132
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/js/webflow.24a563ff7.jsfalse
                high
                https://causesconighty.com/733af354-d6db-4db3-9ae2-5e4c21ce43a4false
                  unknown
                  https://cdn.prod.website-files.com/img/favicon.icofalse
                    high
                    https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/css/krserakenlogi.webflow.66a951ca5.cssfalse
                      high
                      https://krserakenlogi.webflow.io/true
                        unknown
                        https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login.pngfalse
                          high
                          https://causesconighty.com/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64dee75c12bb7f75b10f1fd2false
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://www.sec.gov/tcrchromecache_71.4.dr, chromecache_61.4.dr, chromecache_63.4.drfalse
                            high
                            https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login.chromecache_68.4.drfalse
                              high
                              https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login-chromecache_68.4.drfalse
                                high
                                http://underscorejs.orgchromecache_67.4.drfalse
                                  high
                                  https://cdn.prod.website-files.com/img/webclip.pngchromecache_68.4.drfalse
                                    high
                                    https://reportfraud.ftc.gov/#/chromecache_71.4.dr, chromecache_61.4.dr, chromecache_63.4.drfalse
                                      high
                                      https://github.com/bkwld/tramchromecache_67.4.drfalse
                                        high
                                        https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64dee75c12bb7f75b10f1fdchromecache_68.4.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://webflow.comchromecache_68.4.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          104.18.36.248
                                          krserakenlogi.webflow.ioUnited States
                                          13335CLOUDFLARENETUSfalse
                                          52.222.232.39
                                          d3e54v103j8qbb.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          45.32.7.89
                                          causesconighty.comUnited States
                                          20473AS-CHOOPAUSfalse
                                          104.18.160.117
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          104.18.161.117
                                          cdn.prod.website-files.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.250.185.132
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.4
                                          192.168.2.11
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1643030
                                          Start date and time:2025-03-19 13:41:13 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 50s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://krserakenlogi.webflow.io
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:14
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal56.phis.win@24/19@14/8
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.142, 142.250.181.238, 173.194.76.84, 216.58.206.46, 216.58.206.78, 142.250.185.78, 142.250.186.174, 199.232.210.172, 172.217.18.14, 172.217.16.142, 142.250.184.206, 142.250.185.206, 142.250.185.174, 142.250.74.195, 172.217.18.3, 142.250.186.110, 2.16.100.168, 142.250.185.142, 23.60.203.209, 4.245.163.56
                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtOpenFile calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://krserakenlogi.webflow.io
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):3963
                                          Entropy (8bit):4.62502051879877
                                          Encrypted:false
                                          SSDEEP:96:Iz97yxaJTX88ZfizfsI1C8x/g14qJm+hGRLer:Iz97yxaJTM8ZfEsI1Ckg14R+cLer
                                          MD5:B42FF9000901494E683E1A8D0727EC5B
                                          SHA1:210CC36BB25DC83838BE4BD959664D23599D0A9A
                                          SHA-256:61DD262EB5697D96B0F85518FEF6526FB3CD7D62A81003A24DF589E651AD52D8
                                          SHA-512:D102B3C3D9BB0C59BEA25E50FBE3A18D0E69632C7B85B159E6B7B0F065C8A00B4F94ECA8F5FE576407CA7069C2B975542B510469E12AFE1432D1C82413359AB6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://causesconighty.com/favicon.ico
                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Crypto Scam Alert</title>. <style>. body {. font-family: sans-serif;. margin: 20px;. line-height: 1.6;. }. h1 {. color: red;. }. .warning {. background-color: yellow;. padding: 10px;. margin-bottom: 20px;. border: 1px solid orange;. }. .report-info {. margin-top: 20px;. }. ul {. list-style-type: disc;. margin-left: 20px;. }.. </style>.</head>.<body>.. <h1>Crypto Scam Alert</h1>.. <div class="warning">. <h2>Beware of Crypto Scams!</h2>. <p>The world of cryptocurrency is exciting, but it's also rife with scams. Protect yourself by staying informed and being cautious. Never invest more than you can afford to lose.</p>. </div>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                          Category:downloaded
                                          Size (bytes):37178
                                          Entropy (8bit):5.233392678257781
                                          Encrypted:false
                                          SSDEEP:768:oSh7f7A1ReqMrFyF54mkxWaIi1aUuF9ZlNF+FJFGFI9fmV/3P0mq1izJVmI:oSe1Req44UYcDoT/fC1q
                                          MD5:66A951CA5B058D80438F557E5B055A21
                                          SHA1:98B78E0340EAAD9FA184E8776D1BBB2393D4AADD
                                          SHA-256:85A78AE27FC4DAD59836C2D3A2F38FAF48F33B990875DD018239AE86BB326939
                                          SHA-512:885BBD469AEF736FD043F8E43B46767223EE842C4ADD53DF672EC8FE7B7A4B63858E404EA4F7C0DC67C498424E5F34E3B65B021E2921C496B244CEDE90BAED3D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/css/krserakenlogi.webflow.66a951ca5.css
                                          Preview:html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: rgba(0, 0, 0, 0);.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..figure {. margin: 1em 40px;.}..hr {.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:dropped
                                          Size (bytes):3963
                                          Entropy (8bit):4.62502051879877
                                          Encrypted:false
                                          SSDEEP:96:Iz97yxaJTX88ZfizfsI1C8x/g14qJm+hGRLer:Iz97yxaJTM8ZfEsI1Ckg14R+cLer
                                          MD5:B42FF9000901494E683E1A8D0727EC5B
                                          SHA1:210CC36BB25DC83838BE4BD959664D23599D0A9A
                                          SHA-256:61DD262EB5697D96B0F85518FEF6526FB3CD7D62A81003A24DF589E651AD52D8
                                          SHA-512:D102B3C3D9BB0C59BEA25E50FBE3A18D0E69632C7B85B159E6B7B0F065C8A00B4F94ECA8F5FE576407CA7069C2B975542B510469E12AFE1432D1C82413359AB6
                                          Malicious:false
                                          Reputation:low
                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Crypto Scam Alert</title>. <style>. body {. font-family: sans-serif;. margin: 20px;. line-height: 1.6;. }. h1 {. color: red;. }. .warning {. background-color: yellow;. padding: 10px;. margin-bottom: 20px;. border: 1px solid orange;. }. .report-info {. margin-top: 20px;. }. ul {. list-style-type: disc;. margin-left: 20px;. }.. </style>.</head>.<body>.. <h1>Crypto Scam Alert</h1>.. <div class="warning">. <h2>Beware of Crypto Scams!</h2>. <p>The world of cryptocurrency is exciting, but it's also rife with scams. Protect yourself by staying informed and being cautious. Never invest more than you can afford to lose.</p>. </div>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):15086
                                          Entropy (8bit):3.4582181256178264
                                          Encrypted:false
                                          SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                          MD5:1F894F487D068A2CED95D5CD4F88598C
                                          SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                          SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                          SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/img/favicon.ico
                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):15086
                                          Entropy (8bit):3.4582181256178264
                                          Encrypted:false
                                          SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                          MD5:1F894F487D068A2CED95D5CD4F88598C
                                          SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                          SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                          SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                          Malicious:false
                                          Reputation:low
                                          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:downloaded
                                          Size (bytes):89476
                                          Entropy (8bit):5.2896589255084425
                                          Encrypted:false
                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64dee75c12bb7f75b10f1fd2
                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21487)
                                          Category:downloaded
                                          Size (bytes):37393
                                          Entropy (8bit):5.445369188716833
                                          Encrypted:false
                                          SSDEEP:768:55p9L796k8g5gTT3dflN5GJrU8Nkl5RpN5wEWZpuOusJHA:55p9L796lg5s5cCl5R5
                                          MD5:24A563FF7F33A526F1C5D98A4724B161
                                          SHA1:0A17FF5052DB690E6B85B142CAF2A2B8A1209BE3
                                          SHA-256:42EBE676344CE06CD4DF40F82E6CE5D899BDE9A89691EF37E8F732CABB70E1DA
                                          SHA-512:32484047F3A150B4FB6681B9C41569207783713C1D0791D2F68BC975B01AE70F06E276F3AC194CE16A44C21E339F38DF500E9677A087C7FDB64F0B1AC0F63DD7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/js/webflow.24a563ff7.js
                                          Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function A(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var n=-1,i=t?t.l
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7100), with no line terminators
                                          Category:downloaded
                                          Size (bytes):7126
                                          Entropy (8bit):5.091917263476447
                                          Encrypted:false
                                          SSDEEP:192:mwCKcKAvS3J3NFtLnoDl5orPddvpi4+JSuxQLDM7Yw6Cr:mUJ2oJ3NFtLnoIjdlpivpxcInLr
                                          MD5:9D4C4DB51821BE784190BE92B2B024AD
                                          SHA1:775E249E41A8F1AFD7B02FC0BC950381096EE0B9
                                          SHA-256:2A635F05F01224109609B72024DB3F9B926B5DA37AF18F51895955F9D7E2D466
                                          SHA-512:C3BC73DF4C8287245468B739C42B9986F10D4877E0DD4E2B9FE6F39C2671AEDD4E8B4DABC84C289A3E40747146E6FD93A8E9BA15A6A08957E4C883E4EF34F439
                                          Malicious:false
                                          Reputation:low
                                          URL:https://krserakenlogi.webflow.io/
                                          Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Fri Aug 18 2023 03:42:44 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krserakenlogi.webflow.io" data-wf-page="64dee75c12bb7f75b10f1fe7" data-wf-site="64dee75c12bb7f75b10f1fd2"><head><meta charset="utf-8"/><title>Kraken. Login</title><meta content="Kraken Account: To access your Kraken account, visit the official website and click on the &quot;Login&quot; button. Enter your registered email address or ." name="description"/><meta content="Kraken. Login" property="og:title"/><meta content="Kraken Account: To access your Kraken account, visit the official website and click on the &quot;Login&quot; button. Enter your registered email address or ." property="og:description"/><meta content="Kraken. Login" property="twitter:title"/><meta content="Kraken Account: To access your Kraken account, visit the official website and click on the &quot;Login&quot; button. Enter your
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1600 x 751, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):98800
                                          Entropy (8bit):7.9469925021917325
                                          Encrypted:false
                                          SSDEEP:1536:LI4groFC1pXFp5ICPrVPR7inqrhXoW+WcU3BPehHt+8vBjFC2keW8:LhXEpCCpp7syhXVWUxPehjTCX8
                                          MD5:E15BF7CDFE01E50D93251DF7F03BF829
                                          SHA1:40B1B3590A4612BAD2D0B8222FBC7E20DDFC9D4D
                                          SHA-256:2040DA9B6EC77C6FBA86295BFE1BDBF5A573BC65B73DDE0CBEBB3B881F1CAC04
                                          SHA-512:240D37660D020691F765911B1690DA960746C48EE740AEAE26F779DE5D77B76D1A8C1D6D6AB2F1F4ABEA671F6E03A4000E79AC67559E321E873AC8AE433A102F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login.png
                                          Preview:.PNG........IHDR...@.................gAMA......a.....sRGB.........PLTE....................XA...,.........]E.......#!"..................*...f....J1.V.....j..........)..........7)....p.......R:.....M.(...q...k...M3.....R.c;.8%(..O..v.yD..............o..a..."........_..m.*.....m:.^6u.}..v..O.N/40.U.\....&..;%.5i.........n..Q-..~.KA..C.L(c.z.h;C.u..yR....q.dH...4wk..z........s..x...7.xE.....?y..U.....m.<<D....VO.4X}.j..Tz...da.^YeLIZkb.jfw.e..EU.....xu.y......$)Eb...u*~....o5.....@l...c..........J..._}...Mj....e?.........=......h..^x........UY...\.P.TkS|.....q%|:.Z.d.z.. .IDATx..o.J..a..y. .f.....nei..q...M.........m.lj#...93@0I.\B....W.c.x0.|s..t.....O..!.........@...@ ... ...............@...@ ... ...............@...@ ... ...............@...@ ... ...............@...........[..?......=...Z..K.....w...Gq..4.g..j(7..$.Nd......._..tDo......-%..!....K....~...LE.pv.Z.,%I..H.aCq".@j.KB ....b.$d.\]0..$.D..Dk.c..@$......./.G..4.x....|PSJz.N..%e,.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1600 x 751, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):98800
                                          Entropy (8bit):7.9469925021917325
                                          Encrypted:false
                                          SSDEEP:1536:LI4groFC1pXFp5ICPrVPR7inqrhXoW+WcU3BPehHt+8vBjFC2keW8:LhXEpCCpp7syhXVWUxPehjTCX8
                                          MD5:E15BF7CDFE01E50D93251DF7F03BF829
                                          SHA1:40B1B3590A4612BAD2D0B8222FBC7E20DDFC9D4D
                                          SHA-256:2040DA9B6EC77C6FBA86295BFE1BDBF5A573BC65B73DDE0CBEBB3B881F1CAC04
                                          SHA-512:240D37660D020691F765911B1690DA960746C48EE740AEAE26F779DE5D77B76D1A8C1D6D6AB2F1F4ABEA671F6E03A4000E79AC67559E321E873AC8AE433A102F
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...@.................gAMA......a.....sRGB.........PLTE....................XA...,.........]E.......#!"..................*...f....J1.V.....j..........)..........7)....p.......R:.....M.(...q...k...M3.....R.c;.8%(..O..v.yD..............o..a..."........_..m.*.....m:.^6u.}..v..O.N/40.U.\....&..;%.5i.........n..Q-..~.KA..C.L(c.z.h;C.u..yR....q.dH...4wk..z........s..x...7.xE.....?y..U.....m.<<D....VO.4X}.j..Tz...da.^YeLIZkb.jfw.e..EU.....xu.y......$)Eb...u*~....o5.....@l...c..........J..._}...Mj....e?.........=......h..^x........UY...\.P.TkS|.....q%|:.Z.d.z.. .IDATx..o.J..a..y. .f.....nei..q...M.........m.lj#...93@0I.\B....W.c.x0.|s..t.....O..!.........@...@ ... ...............@...@ ... ...............@...@ ... ...............@...@ ... ...............@...........[..?......=...Z..K.....w...Gq..4.g..j(7..$.Nd......._..tDo......-%..!....K....~...LE.pv.Z.,%I..H.aCq".@j.KB ....b.$d.\]0..$.D..Dk.c..@$......./.G..4.x....|PSJz.N..%e,.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):3963
                                          Entropy (8bit):4.62502051879877
                                          Encrypted:false
                                          SSDEEP:96:Iz97yxaJTX88ZfizfsI1C8x/g14qJm+hGRLer:Iz97yxaJTM8ZfEsI1Ckg14R+cLer
                                          MD5:B42FF9000901494E683E1A8D0727EC5B
                                          SHA1:210CC36BB25DC83838BE4BD959664D23599D0A9A
                                          SHA-256:61DD262EB5697D96B0F85518FEF6526FB3CD7D62A81003A24DF589E651AD52D8
                                          SHA-512:D102B3C3D9BB0C59BEA25E50FBE3A18D0E69632C7B85B159E6B7B0F065C8A00B4F94ECA8F5FE576407CA7069C2B975542B510469E12AFE1432D1C82413359AB6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://causesconighty.com/733af354-d6db-4db3-9ae2-5e4c21ce43a4
                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Crypto Scam Alert</title>. <style>. body {. font-family: sans-serif;. margin: 20px;. line-height: 1.6;. }. h1 {. color: red;. }. .warning {. background-color: yellow;. padding: 10px;. margin-bottom: 20px;. border: 1px solid orange;. }. .report-info {. margin-top: 20px;. }. ul {. list-style-type: disc;. margin-left: 20px;. }.. </style>.</head>.<body>.. <h1>Crypto Scam Alert</h1>.. <div class="warning">. <h2>Beware of Crypto Scams!</h2>. <p>The world of cryptocurrency is exciting, but it's also rife with scams. Protect yourself by staying informed and being cautious. Never invest more than you can afford to lose.</p>. </div>.
                                          No static file info

                                          Download Network PCAP: filteredfull

                                          • Total Packets: 272
                                          • 443 (HTTPS)
                                          • 80 (HTTP)
                                          • 53 (DNS)
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 19, 2025 13:42:31.655992985 CET49671443192.168.2.11204.79.197.203
                                          Mar 19, 2025 13:42:35.770839930 CET49678443192.168.2.1120.189.173.7
                                          Mar 19, 2025 13:42:36.077882051 CET49678443192.168.2.1120.189.173.7
                                          Mar 19, 2025 13:42:36.468497992 CET49671443192.168.2.11204.79.197.203
                                          Mar 19, 2025 13:42:36.687231064 CET49678443192.168.2.1120.189.173.7
                                          Mar 19, 2025 13:42:37.905978918 CET49678443192.168.2.1120.189.173.7
                                          Mar 19, 2025 13:42:40.306879997 CET49678443192.168.2.1120.189.173.7
                                          Mar 19, 2025 13:42:42.386048079 CET49717443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:42:42.386082888 CET44349717142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:42:42.386137962 CET49717443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:42:42.386475086 CET49717443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:42:42.386486053 CET44349717142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:42:43.078268051 CET44349717142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:42:43.078362942 CET49717443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:42:43.079489946 CET49717443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:42:43.079502106 CET44349717142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:42:43.079731941 CET44349717142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:42:43.119716883 CET49717443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:42:45.120945930 CET49678443192.168.2.1120.189.173.7
                                          Mar 19, 2025 13:42:45.424488068 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.424521923 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.424658060 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.424993992 CET49720443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.425029039 CET44349720104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.425096989 CET49720443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.425143957 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.425156116 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.425261021 CET49720443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.425275087 CET44349720104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.944775105 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.944849968 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.946918011 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.946929932 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.947185993 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.947472095 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.948199034 CET44349720104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.948256016 CET49720443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.948723078 CET49720443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:45.948738098 CET44349720104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.949080944 CET44349720104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.992326021 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:45.997258902 CET49720443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:46.072693110 CET49671443192.168.2.11204.79.197.203
                                          Mar 19, 2025 13:42:46.171859026 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:46.171952963 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:46.171982050 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:46.171993017 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:46.172014952 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:46.172049046 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:46.172074080 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:46.172085047 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:46.172091007 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:46.172106028 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:46.172302961 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:46.172421932 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:46.192575932 CET49719443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:42:46.192604065 CET44349719104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:42:46.215086937 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.215118885 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.215415001 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.216413975 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.216425896 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.217895031 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.217935085 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.217993021 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.218406916 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.218421936 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.226367950 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:46.226412058 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:46.226465940 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:46.226555109 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:46.226566076 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:46.739160061 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.739247084 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.740416050 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.740428925 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.740787029 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.741033077 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.742100954 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.742162943 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.743066072 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.743084908 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.743685961 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.743927002 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.784324884 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.788328886 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.904388905 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.904437065 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.904470921 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.904494047 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.904505968 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.904550076 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.904553890 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.904917955 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.904947996 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.904987097 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.904988050 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.904997110 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.905040979 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.905328035 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.905380011 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.905412912 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.905440092 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.905466080 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.905495882 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.905500889 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.905513048 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.905515909 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.905533075 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.905915022 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.905941010 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.905963898 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.905977964 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.906018019 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.909612894 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.909673929 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.909704924 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.909719944 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.909725904 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.909759045 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.910909891 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.963855028 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.963869095 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.999809027 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.999875069 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:46.999932051 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:46.999960899 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.000255108 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.000298023 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.000312090 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.000946045 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.000982046 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.000991106 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.000998020 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001030922 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001086950 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.001091957 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001136065 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.001530886 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001593113 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001625061 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001651049 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001669884 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.001673937 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001683950 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001698971 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.001728058 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.001733065 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001768112 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001779079 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001817942 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001825094 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.001853943 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.001857996 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001882076 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001920938 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.001930952 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.001965046 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.002516985 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.002577066 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.003041029 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.003091097 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.003112078 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.003155947 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.003163099 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.003216028 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.003247023 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.003283978 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.003292084 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.004126072 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.004158020 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.004180908 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.004189014 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.004194021 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.004196882 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.004235029 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.004242897 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.004318953 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.004385948 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.015852928 CET49721443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.015877962 CET44349721104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.017359972 CET49722443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.017385960 CET44349722104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.034873009 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.035020113 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.036937952 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.036951065 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.037234068 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.037985086 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.080328941 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.332015991 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.332046032 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.332065105 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.332146883 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.332175970 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.332195997 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.332221985 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.419826031 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.419862032 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.419936895 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.419966936 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.420021057 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.427931070 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.427958012 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.428011894 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.428042889 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.428172112 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.514693022 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.514728069 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.514771938 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.514801025 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.514826059 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.514841080 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.515774012 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.515793085 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.515862942 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.515871048 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.515908957 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.516371012 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.516418934 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.516427994 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.516448021 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.516484976 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.516794920 CET49723443192.168.2.1152.222.232.39
                                          Mar 19, 2025 13:42:47.516812086 CET4434972352.222.232.39192.168.2.11
                                          Mar 19, 2025 13:42:47.666146994 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.666187048 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.666301966 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.674701929 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.674732924 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.712698936 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.712749958 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:47.712841034 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.713062048 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:47.713073969 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.181916952 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.182403088 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.182425976 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.182668924 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.182673931 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.358669996 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.358721018 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.358750105 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.358783007 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.358805895 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.358830929 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.358844995 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.359405041 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.359431982 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.359442949 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.359450102 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.360472918 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.360481024 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.363269091 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.363298893 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.363328934 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.363331079 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.363343954 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.363368034 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.363404989 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.363447905 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.363853931 CET49726443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.363868952 CET44349726104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.377067089 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:48.377115011 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:48.377183914 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:48.377330065 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:48.377341032 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:48.439759016 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.440097094 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.440133095 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.440315962 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.440324068 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.621536016 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.621579885 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.621612072 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.621639013 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.621651888 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.621668100 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.621685982 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.621715069 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.621757984 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.621762991 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.621779919 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.621815920 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.621822119 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.622243881 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.622301102 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.622308969 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.626108885 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.626194954 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.626204967 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.672321081 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.718909979 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.719149113 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.719194889 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.719222069 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.719244003 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.719291925 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.719417095 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.719501972 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.719538927 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.719547987 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.719554901 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.719657898 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.719664097 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.720062017 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.720105886 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.720145941 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.720155954 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.720163107 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.720190048 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.720216990 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.720352888 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.720360041 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.721328974 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.721366882 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.721385002 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.721393108 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.721426010 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.721437931 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.721443892 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.721482038 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.721483946 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.721494913 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.721544981 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.722299099 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.776149988 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.776169062 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.816333055 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.816374063 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.816410065 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.816431046 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.816441059 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.816459894 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.816921949 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.816931009 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.816962957 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.816967010 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.817035913 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.817066908 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.817080021 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.817084074 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.817100048 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.817466974 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.817506075 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.817512035 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.817519903 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.817524910 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.817554951 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.818273067 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.818334103 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.818337917 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.818361044 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.818387985 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.818413019 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.818418026 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.818428040 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.818454981 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.819231033 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.819292068 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.819297075 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.819302082 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.819341898 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.820113897 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.820172071 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.820175886 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.820209980 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.820210934 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.820261002 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.820687056 CET49727443192.168.2.11104.18.161.117
                                          Mar 19, 2025 13:42:48.820699930 CET44349727104.18.161.117192.168.2.11
                                          Mar 19, 2025 13:42:48.851794958 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:48.851834059 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:48.851910114 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:48.852036953 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:48.852045059 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:48.893296957 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:48.893385887 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:48.893816948 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:48.893827915 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:48.894049883 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:48.894373894 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:48.936326027 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.065514088 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.065589905 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.065618992 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.065651894 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.065679073 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.065694094 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.065732002 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.065737009 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.065758944 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.065773964 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.065778017 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.065814018 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.065820932 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.066309929 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.066639900 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.066648960 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.066793919 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.066843033 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.066889048 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.070203066 CET49731443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.070224047 CET44349731104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.458858967 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.458967924 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.468417883 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.468434095 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.468662024 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.468966007 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.516321898 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.639420033 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.639478922 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.639518976 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.639559984 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.639569044 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.639604092 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.639622927 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.640016079 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.640049934 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.640060902 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.640068054 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.640110970 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.640290976 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.643912077 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.643949986 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.643997908 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.644004107 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.644048929 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.738425016 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738498926 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738538980 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738569975 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738600016 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738606930 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.738634109 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738651991 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.738862991 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738890886 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.738895893 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738925934 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738957882 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738966942 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.738974094 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.738996029 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.739583015 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.739618063 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.739669085 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.739675045 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.739712954 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.739717960 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.739792109 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.739821911 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.739850044 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.739861012 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.739866972 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.739897966 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.740567923 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.740601063 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.740622997 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.740628004 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.740638018 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.740665913 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.837497950 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.837594986 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.837632895 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.837666988 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.837697983 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.837728024 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.837822914 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.837822914 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.837822914 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.837835073 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.837863922 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.837914944 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.837919950 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.837964058 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.838159084 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.838212013 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.838217974 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.838227034 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.838259935 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.838263988 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.838937998 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.838990927 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.838995934 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.839037895 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.839133024 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.839164972 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.839196920 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.839200974 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.839236021 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.839272022 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.839867115 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.839927912 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.839967966 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.840013981 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.840018988 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.840023994 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.840061903 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.840835094 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.840890884 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.840895891 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.840931892 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:49.841495037 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.920183897 CET49732443192.168.2.11104.18.160.117
                                          Mar 19, 2025 13:42:49.920206070 CET44349732104.18.160.117192.168.2.11
                                          Mar 19, 2025 13:42:52.993469954 CET44349717142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:42:52.993532896 CET44349717142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:42:52.993588924 CET49717443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:42:54.464920044 CET49717443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:42:54.464962959 CET44349717142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:42:54.728929996 CET49678443192.168.2.1120.189.173.7
                                          Mar 19, 2025 13:42:56.230813980 CET49735443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.230855942 CET4434973545.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.230921030 CET49735443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.231477022 CET49736443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.231514931 CET4434973645.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.231565952 CET49736443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.232434034 CET49736443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.232449055 CET4434973645.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.232537985 CET49735443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.232554913 CET4434973545.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.762655020 CET4434973545.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.763120890 CET49735443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.766494036 CET49735443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.766522884 CET4434973545.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.766601086 CET4434973645.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.766877890 CET4434973545.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.766916037 CET49736443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.768414021 CET49736443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.768419981 CET49735443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.768423080 CET4434973645.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.768712997 CET4434973645.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.812325954 CET4434973545.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.816797972 CET49736443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.881937981 CET4434973545.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.881964922 CET4434973545.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.882025003 CET4434973545.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:56.882066011 CET49735443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.882167101 CET49735443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.883538961 CET49735443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:56.883557081 CET4434973545.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.005902052 CET49736443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.048326015 CET4434973645.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.128387928 CET4434973645.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.128418922 CET4434973645.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.128482103 CET4434973645.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.128508091 CET49736443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.129587889 CET49736443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.129790068 CET49736443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.129810095 CET4434973645.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.189891100 CET49737443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.189917088 CET4434973745.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.190350056 CET49737443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.190350056 CET49737443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.190380096 CET4434973745.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.710561991 CET4434973745.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.710634947 CET49737443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.711256981 CET49737443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.711271048 CET4434973745.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.711518049 CET4434973745.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.711810112 CET49737443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.752322912 CET4434973745.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.830730915 CET4434973745.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.830754042 CET4434973745.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.830807924 CET49737443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.830813885 CET4434973745.32.7.89192.168.2.11
                                          Mar 19, 2025 13:42:57.830864906 CET49737443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.832607031 CET49737443192.168.2.1145.32.7.89
                                          Mar 19, 2025 13:42:57.832624912 CET4434973745.32.7.89192.168.2.11
                                          Mar 19, 2025 13:43:00.844329119 CET44349720104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:43:00.844393969 CET44349720104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:43:00.844511032 CET49720443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:43:02.464720011 CET49720443192.168.2.11104.18.36.248
                                          Mar 19, 2025 13:43:02.464742899 CET44349720104.18.36.248192.168.2.11
                                          Mar 19, 2025 13:43:25.261023998 CET4970480192.168.2.11199.232.214.172
                                          Mar 19, 2025 13:43:25.266237974 CET8049704199.232.214.172192.168.2.11
                                          Mar 19, 2025 13:43:25.266340017 CET4970480192.168.2.11199.232.214.172
                                          Mar 19, 2025 13:43:26.999502897 CET49703443192.168.2.112.19.96.83
                                          Mar 19, 2025 13:43:26.999702930 CET4970580192.168.2.11199.232.214.172
                                          Mar 19, 2025 13:43:26.999749899 CET4970680192.168.2.112.23.77.188
                                          Mar 19, 2025 13:43:42.433136940 CET49743443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:43:42.433193922 CET44349743142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:43:42.433274984 CET49743443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:43:42.433475018 CET49743443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:43:42.433492899 CET44349743142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:43:43.132111073 CET44349743142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:43:43.132548094 CET49743443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:43:43.132582903 CET44349743142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:43:53.031222105 CET44349743142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:43:53.031285048 CET44349743142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:43:53.031404018 CET49743443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:43:54.465133905 CET49743443192.168.2.11142.250.185.132
                                          Mar 19, 2025 13:43:54.465166092 CET44349743142.250.185.132192.168.2.11
                                          Mar 19, 2025 13:43:59.125859022 CET443496982.23.227.215192.168.2.11
                                          Mar 19, 2025 13:43:59.126050949 CET49698443192.168.2.112.23.227.215
                                          Mar 19, 2025 13:43:59.126235008 CET443496982.23.227.215192.168.2.11
                                          Mar 19, 2025 13:43:59.126305103 CET49698443192.168.2.112.23.227.215
                                          Mar 19, 2025 13:44:11.901040077 CET4970180192.168.2.112.23.77.188
                                          Mar 19, 2025 13:44:11.901223898 CET49699443192.168.2.1120.190.159.131
                                          Mar 19, 2025 13:44:11.901474953 CET4970080192.168.2.11199.232.214.172
                                          Mar 19, 2025 13:44:11.906399012 CET80497012.23.77.188192.168.2.11
                                          Mar 19, 2025 13:44:11.906425953 CET4434969920.190.159.131192.168.2.11
                                          Mar 19, 2025 13:44:11.906626940 CET4970180192.168.2.112.23.77.188
                                          Mar 19, 2025 13:44:11.906649113 CET49699443192.168.2.1120.190.159.131
                                          Mar 19, 2025 13:44:11.906878948 CET8049700199.232.214.172192.168.2.11
                                          Mar 19, 2025 13:44:11.906975031 CET4970080192.168.2.11199.232.214.172
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 19, 2025 13:42:39.879297018 CET53547221.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:39.890758038 CET53654121.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:40.911566973 CET53602101.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:41.098603010 CET53572481.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:42.375619888 CET6378453192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:42.376123905 CET5182653192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:42.382644892 CET53518261.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:42.383255005 CET53637841.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:45.393692017 CET6310553192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:45.393920898 CET6183653192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:45.404577017 CET53618361.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:45.423789978 CET53631051.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:46.193451881 CET5741353192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:46.193617105 CET5824253192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:46.200908899 CET53574131.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:46.217221975 CET5221953192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:46.217394114 CET5717053192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:46.225788116 CET53522191.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:46.225909948 CET53571701.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:46.241296053 CET53582421.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:48.368964911 CET6552253192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:48.369213104 CET6539553192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:48.376081944 CET53655221.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:48.376527071 CET53653951.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:56.139028072 CET5328453192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:56.139180899 CET6458453192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:56.195554972 CET53532841.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:56.252876043 CET53645841.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:57.132462025 CET5966153192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:57.132641077 CET5568653192.168.2.111.1.1.1
                                          Mar 19, 2025 13:42:57.174765110 CET53596611.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:57.189368963 CET53556861.1.1.1192.168.2.11
                                          Mar 19, 2025 13:42:58.128288031 CET53497431.1.1.1192.168.2.11
                                          Mar 19, 2025 13:43:17.992856979 CET53609461.1.1.1192.168.2.11
                                          Mar 19, 2025 13:43:38.998888016 CET53622151.1.1.1192.168.2.11
                                          Mar 19, 2025 13:43:39.848145008 CET53643581.1.1.1192.168.2.11
                                          Mar 19, 2025 13:43:41.283744097 CET53611051.1.1.1192.168.2.11
                                          Mar 19, 2025 13:43:47.252332926 CET138138192.168.2.11192.168.2.255
                                          TimestampSource IPDest IPChecksumCodeType
                                          Mar 19, 2025 13:42:46.241394997 CET192.168.2.111.1.1.1c240(Port unreachable)Destination Unreachable
                                          Mar 19, 2025 13:42:56.253489017 CET192.168.2.111.1.1.1c22f(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Mar 19, 2025 13:42:42.375619888 CET192.168.2.111.1.1.10xb631Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:42.376123905 CET192.168.2.111.1.1.10x6a43Standard query (0)www.google.com65IN (0x0001)false
                                          Mar 19, 2025 13:42:45.393692017 CET192.168.2.111.1.1.10x735aStandard query (0)krserakenlogi.webflow.ioA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:45.393920898 CET192.168.2.111.1.1.10x5a54Standard query (0)krserakenlogi.webflow.io65IN (0x0001)false
                                          Mar 19, 2025 13:42:46.193451881 CET192.168.2.111.1.1.10xc2d6Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:46.193617105 CET192.168.2.111.1.1.10xef5dStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 13:42:46.217221975 CET192.168.2.111.1.1.10x796cStandard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:46.217394114 CET192.168.2.111.1.1.10xc5d2Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                          Mar 19, 2025 13:42:48.368964911 CET192.168.2.111.1.1.10xfc6cStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:48.369213104 CET192.168.2.111.1.1.10x974Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 13:42:56.139028072 CET192.168.2.111.1.1.10x2a64Standard query (0)causesconighty.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:56.139180899 CET192.168.2.111.1.1.10xa82bStandard query (0)causesconighty.com65IN (0x0001)false
                                          Mar 19, 2025 13:42:57.132462025 CET192.168.2.111.1.1.10x6fdfStandard query (0)causesconighty.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:57.132641077 CET192.168.2.111.1.1.10xbb21Standard query (0)causesconighty.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Mar 19, 2025 13:42:42.382644892 CET1.1.1.1192.168.2.110x6a43No error (0)www.google.com65IN (0x0001)false
                                          Mar 19, 2025 13:42:42.383255005 CET1.1.1.1192.168.2.110xb631No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:45.404577017 CET1.1.1.1192.168.2.110x5a54No error (0)krserakenlogi.webflow.io65IN (0x0001)false
                                          Mar 19, 2025 13:42:45.423789978 CET1.1.1.1192.168.2.110x735aNo error (0)krserakenlogi.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:45.423789978 CET1.1.1.1192.168.2.110x735aNo error (0)krserakenlogi.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:46.200908899 CET1.1.1.1192.168.2.110xc2d6No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:46.200908899 CET1.1.1.1192.168.2.110xc2d6No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:46.225788116 CET1.1.1.1192.168.2.110x796cNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:46.225788116 CET1.1.1.1192.168.2.110x796cNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:46.225788116 CET1.1.1.1192.168.2.110x796cNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:46.225788116 CET1.1.1.1192.168.2.110x796cNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:46.241296053 CET1.1.1.1192.168.2.110xef5dNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 13:42:48.376081944 CET1.1.1.1192.168.2.110xfc6cNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:48.376081944 CET1.1.1.1192.168.2.110xfc6cNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:48.376527071 CET1.1.1.1192.168.2.110x974No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 13:42:56.195554972 CET1.1.1.1192.168.2.110x2a64No error (0)causesconighty.com45.32.7.89A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:42:57.174765110 CET1.1.1.1192.168.2.110x6fdfNo error (0)causesconighty.com45.32.7.89A (IP address)IN (0x0001)false
                                          • krserakenlogi.webflow.io
                                            • cdn.prod.website-files.com
                                            • d3e54v103j8qbb.cloudfront.net
                                            • causesconighty.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.1149719104.18.36.2484434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:45 UTC674OUTGET / HTTP/1.1
                                          Host: krserakenlogi.webflow.io
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:46 UTC809INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:42:46 GMT
                                          Content-Type: text/html
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          CF-Ray: 922d0d35b8734400-EWR
                                          CF-Cache-Status: HIT
                                          Age: 178430
                                          Last-Modified: Fri, 14 Mar 2025 08:12:03 GMT
                                          content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                          surrogate-control: max-age=2147483647
                                          surrogate-key: krserakenlogi.webflow.io 64dee75c12bb7f75b10f1fd2 pageId:64dee75c12bb7f75b10f1fe7
                                          x-lambda-id: fc406c6b-9b5e-4611-948d-d184a20f11bd
                                          vary: Accept-Encoding
                                          Set-Cookie: _cfuvid=elklbZ2z_KLs0RKO0YlCFBNKkd3cwnkNZQLDL63rNq8-1742388166112-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                          Server: cloudflare
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:42:46 UTC560INData Raw: 31 62 64 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 46 72 69 20 41 75 67 20 31 38 20 32 30 32 33 20 30 33 3a 34 32 3a 34 34 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6b 72 73 65 72 61 6b 65 6e 6c 6f 67 69 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 34 64 65 65 37 35 63 31 32 62 62 37 66 37 35 62 31 30 66 31 66 65
                                          Data Ascii: 1bd6<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Fri Aug 18 2023 03:42:44 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krserakenlogi.webflow.io" data-wf-page="64dee75c12bb7f75b10f1fe
                                          2025-03-19 12:42:46 UTC1369INData Raw: 6e 74 65 6e 74 3d 22 4b 72 61 6b 65 6e c2 ae 20 4c 6f 67 69 6e 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 61 6b 65 6e 20 41 63 63 6f 75 6e 74 3a 20 54 6f 20 61 63 63 65 73 73 20 79 6f 75 72 20 4b 72 61 6b 65 6e 20 61 63 63 6f 75 6e 74 2c 20 76 69 73 69 74 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 77 65 62 73 69 74 65 20 61 6e 64 20 63 6c 69 63 6b 20 6f 6e 20 74 68 65 20 26 71 75 6f 74 3b 4c 6f 67 69 6e 26 71 75 6f 74 3b 20 62 75 74 74 6f 6e 2e 20 45 6e 74 65 72 20 79 6f 75 72 20 72 65 67 69 73 74 65 72 65 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 6f 72 20 e2 80 a6 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 3c 6d 65 74 61 20 63 6f
                                          Data Ascii: ntent="Kraken Login" property="og:title"/><meta content="Kraken Account: To access your Kraken account, visit the official website and click on the &quot;Login&quot; button. Enter your registered email address or " property="og:description"/><meta co
                                          2025-03-19 12:42:46 UTC1369INData Raw: 34 22 20 63 6c 61 73 73 3d 22 77 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 64 65 65 37 35 63 31 32 62 62 37 66 37 35 62 31 30 66 31 66 64 32 2f 36 34 64 65 65 37 38 33 62 63 62 35 35 34 32 30 65 38 34 66 31 31 31 66 5f 6b 72 61 6b 65 6e 25 32 30 6c 6f 67 69 6e 2e 70 6e 67 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 61 6c 74 3d 22 22 20 73 69 7a 65 73 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 30 30 70 78 29 20 31 30 30 76 77 2c 20 31 36 30 30 70 78 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 64 65 65 37 35
                                          Data Ascii: 4" class="w-inline-block"><img src="https://cdn.prod.website-files.com/64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login.png" loading="lazy" alt="" sizes="(max-width: 1600px) 100vw, 1600px" srcset="https://cdn.prod.website-files.com/64dee75
                                          2025-03-19 12:42:46 UTC1369INData Raw: 3b 53 69 67 6e 20 55 70 26 71 75 6f 74 3b 20 62 75 74 74 6f 6e 2e 20 50 72 6f 76 69 64 65 20 79 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2c 20 63 68 6f 6f 73 65 20 61 20 73 74 72 6f 6e 67 20 70 61 73 73 77 6f 72 64 2c 20 61 6e 64 20 61 67 72 65 65 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 73 65 72 76 69 63 65 2e 20 4b 72 61 6b 65 6e 20 74 61 6b 65 73 20 75 73 65 72 20 73 65 63 75 72 69 74 79 20 73 65 72 69 6f 75 73 6c 79 20 61 6e 64 20 72 65 63 6f 6d 6d 65 6e 64 73 20 65 6e 61 62 6c 69 6e 67 20 74 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 32 46 41 29 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 75 6c 20 72 6f 6c 65
                                          Data Ascii: ;Sign Up&quot; button. Provide your email address, choose a strong password, and agree to the terms of service. Kraken takes user security seriously and recommends enabling two-factor authentication (2FA) during the registration process.</li></ul><ul role
                                          2025-03-19 12:42:46 UTC1369INData Raw: 63 6f 75 6e 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 75 70 70 65 72 20 61 6e 64 20 6c 6f 77 65 72 20 63 61 73 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 61 6e 64 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 76 6f 69 64 20 75 73 69 6e 67 20 65 61 73 69 6c 79 20 67 75 65 73 73 61 62 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 69 6b 65 20 62 69 72 74 68 64 61 74 65 73 20 6f 72 20 73 65 71 75 65 6e 74 69 61 6c 20 6e 75 6d 62 65 72 73 2e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 70 3e 3c 73 74 72 6f 6e 67 3e 4b 65 65 70 20 79 6f 75 72 20 6c 6f 67 69 6e 20 63 72 65 64 65 6e 74 69 61 6c 73 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 3a 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 70 3e
                                          Data Ascii: count password is a combination of upper and lower case letters, numbers, and special characters. Avoid using easily guessable information like birthdates or sequential numbers.</li></ul><p><strong>Keep your login credentials confidential:</strong></p><p>
                                          2025-03-19 12:42:46 UTC1098INData Raw: 70 74 69 6f 6e 20 74 6f 20 72 65 73 65 74 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 20 6f 72 20 66 6f 6c 6c 6f 77 20 74 68 65 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 73 74 65 70 73 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 32 46 41 20 70 72 6f 62 6c 65 6d 73 2e 20 49 66 20 74 68 65 20 69 73 73 75 65 20 70 65 72 73 69 73 74 73 2c 20 63 6f 6e 74 61 63 74 20 4b 72 61 6b 65 6e 26 23 78 32 37 3b 73 20 73 75 70 70 6f 72 74 20 74 65 61 6d 20 66 6f 72 20 66 75 72 74 68 65 72 20 61 73 73 69 73 74 61 6e 63 65 2e 3c 2f 70 3e 3c 70 3e 3c 73 74 72 6f 6e 67 3e 43 6f 6e 63 6c 75 73 69 6f 6e 3a 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 70 3e 3c 70 3e 41 63 63 65 73 73 69 6e 67 20 79 6f 75 72 20 4b 72 61 6b 65 6e 20 61 63 63 6f 75 6e 74 20 74 68 72 6f 75 67 68
                                          Data Ascii: ption to reset your password or follow the recommended steps for troubleshooting 2FA problems. If the issue persists, contact Kraken&#x27;s support team for further assistance.</p><p><strong>Conclusion:</strong></p><p>Accessing your Kraken account through
                                          2025-03-19 12:42:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.1149721104.18.161.1174434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:46 UTC653OUTGET /64dee75c12bb7f75b10f1fd2/css/krserakenlogi.webflow.66a951ca5.css HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://krserakenlogi.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:46 UTC626INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:42:46 GMT
                                          Content-Type: text/css
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          x-amz-id-2: VtIFu0RH31LBR0TD27bnFYm1utoPz6uos6RaQxUGMSN+kmlE0InrQvE4QJ7TV2jyvZduG1Z6DP8=
                                          x-amz-request-id: H4PZV496QMX3A44R
                                          Last-Modified: Fri, 18 Aug 2023 03:42:45 GMT
                                          ETag: W/"b26795e5abeba9766201eb1a583ee59b"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          x-amz-version-id: 5isicrZIlJW53BMpOJ9tFl1Y1cYGOi0N
                                          CF-Cache-Status: HIT
                                          Age: 75545
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0d3aa8500f95-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:42:46 UTC743INData Raw: 37 64 34 30 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                          Data Ascii: 7d40html { -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                          2025-03-19 12:42:46 UTC1369INData Raw: 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 34 30 70 78 3b 0a
                                          Data Ascii: size: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}figure { margin: 1em 40px;
                                          2025-03-19 12:42:46 UTC1369INData Raw: 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 6f 70 74 67 72 6f 75 70 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63
                                          Data Ascii: padding: 0;}textarea { overflow: auto;}optgroup { font-weight: bold;}table { border-collapse: collapse; border-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;c
                                          2025-03-19 12:42:46 UTC1369INData Raw: 34 42 4a 79 59 6a 4d 53 49 48 44 67 45 48 42 68 55 55 46 78 34 42 46 78 59 7a 41 67 42 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 41 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 5a 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74
                                          Data Ascii: 4BJyYjMSIHDgEHBhUUFx4BFxYzAgBqXV6LKCgoKIteXWpqXV6LKCgoKIteXWpVSktvICEhIG9LSlVVSktvICEhIG9LSlVAKCiLXl1qal1eiygoKCiLXl1qal1eiygoZiEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFt
                                          2025-03-19 12:42:46 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 3d 3d 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 77 2d 69 63 6f 6e 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b
                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==") format("truetype"); font-weight: normal; font-style: normal;}[class^="w-icon-"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased;
                                          2025-03-19 12:42:46 UTC1369INData Raw: 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62
                                          Data Ascii: none;}.w-button { color: #fff; line-height: inherit; cursor: pointer; background-color: #3898ec; border: 0; border-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: b
                                          2025-03-19 12:42:46 UTC1369INData Raw: 75 74 6f 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 2c 20 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 63 6f 6c 6f
                                          Data Ascii: uto; overflow: visible; transform: none;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px rgba(0, 0, 0, .1), 0 1px 3px rgba(0, 0, 0, .1); visibility: visible !important; z-index: 2147483647 !important; colo
                                          2025-03-19 12:42:46 UTC1369INData Raw: 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 0a 68 36 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65
                                          Data Ascii: line-height: 20px;}h6 { margin-top: 10px; font-size: 12px; line-height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20px; font-size: 18px; line-he
                                          2025-03-19 12:42:46 UTC1369INData Raw: 33 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23
                                          Data Ascii: 3; vertical-align: middle; background-color: #fff; border: 1px solid #ccc; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input:-moz-placeholder, .w-select:-moz-placeholder { color: #
                                          2025-03-19 12:42:46 UTC1369INData Raw: 62 6c 65 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 30 20 30 20 2d 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 6e 70 75 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a
                                          Data Ascii: ble;}.w-radio:after { clear: both;}.w-radio-input { float: left; margin: 3px 0 0 -20px; line-height: normal;}.w-file-upload { margin-bottom: 10px; display: block;}.w-file-upload-input { width: .1px; height: .1px; opacity: 0;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.1149722104.18.161.1174434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:46 UTC623OUTGET /64dee75c12bb7f75b10f1fd2/js/webflow.24a563ff7.js HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://krserakenlogi.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:46 UTC633INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:42:46 GMT
                                          Content-Type: text/javascript
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          x-amz-id-2: LK79NTsKbK/a33GSrSnaEK4LIV81Pf0ZaBR7MRfZmJ/tc39YsevH765/jUtanlsT4+a6H6qMfGI=
                                          x-amz-request-id: H4PN0EKKD8HM0JSD
                                          Last-Modified: Fri, 18 Aug 2023 03:42:45 GMT
                                          ETag: W/"a505becc886cdcc871c41d1db25b1402"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          x-amz-version-id: qW3Rz1nneCnV0tfqNEGhvcHFvBRdnMd6
                                          CF-Cache-Status: HIT
                                          Age: 75545
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0d3abfd515a3-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:42:46 UTC736INData Raw: 37 64 33 39 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                          Data Ascii: 7d39/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                          2025-03-19 12:42:46 UTC1369INData Raw: 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 66 6f 72 28 76
                                          Data Ascii: +n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(v
                                          2025-03-19 12:42:46 UTC1369INData Raw: 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20 30 2e 35 31 35 2c 20 30 2e 39 35 35 29 22 2c 66 75 6e
                                          Data Ascii: :["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030, 0.515, 0.955)",fun
                                          2025-03-19 12:42:46 UTC1369INData Raw: 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 34 35 2c 20 30 2e 30 35 30 2c 20 30 2e
                                          Data Ascii: -bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezier(0.445, 0.050, 0.
                                          2025-03-19 12:42:46 UTC1369INData Raw: 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65 2d 69 6e 2d 62 61 63 6b 22 3a 22 63 75 62 69 63 2d 62
                                          Data Ascii: =t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease-in-back":"cubic-b
                                          2025-03-19 12:42:46 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 58 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 58 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 58 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e
                                          Data Ascii: imationFrame;return t&&h.bind?t.bind(X):function(n){X.setTimeout(n,16)}}(),ct=y.now=function(){var t=X.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(function(t){function n
                                          2025-03-19 12:42:46 UTC1369INData Raw: 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28 29 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b
                                          Data Ascii: mer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then().")}function o(){
                                          2025-03-19 12:42:46 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 59 3d 30 3b 4e 3e
                                          Data Ascii: nction j(w){w.stop()}function Tt(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children.length;for(Y=0;N>
                                          2025-03-19 12:42:46 UTC1369INData Raw: 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 6d 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 52 28 6d 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 6d 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 52 28 6d 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 74 68 69 73 2e 64 65 6c 61 79 2c 74 68 69 73 2e
                                          Data Ascii: {this.$el=o,this.el=o[0];var c=m[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=R(m[1],this.duration,s.duration),this.ease=i(m[2],this.ease,s.ease),this.delay=R(m[3],this.delay,s.delay),this.span=this.duration+this.delay,this.
                                          2025-03-19 12:42:46 UTC1369INData Raw: 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6d 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 63 26 26 6f 2e 72 65 70 6c 61 63 65
                                          Data Ascii: ve=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,m){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(m){case f:if(K)return o;if(c&&o.replace


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.114972352.222.232.394434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:47 UTC646OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64dee75c12bb7f75b10f1fd2 HTTP/1.1
                                          Host: d3e54v103j8qbb.cloudfront.net
                                          Connection: keep-alive
                                          Origin: https://krserakenlogi.webflow.io
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://krserakenlogi.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:47 UTC551INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 89476
                                          Connection: close
                                          Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Date: Wed, 19 Mar 2025 00:14:30 GMT
                                          Cache-Control: max-age=84600, must-revalidate
                                          Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                          Via: 1.1 88f858f045c3909fad9cebbada511aee.cloudfront.net (CloudFront)
                                          Age: 44899
                                          Access-Control-Allow-Origin: *
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P4
                                          X-Amz-Cf-Id: iJ8Dm8uO75Sy2VBZ77blweHZoujSSLSn8LW-xR27esmB1Q41bvURnQ==
                                          2025-03-19 12:42:47 UTC15833INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                          2025-03-19 12:42:47 UTC16384INData Raw: 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26
                                          Data Ascii: ntNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&
                                          2025-03-19 12:42:47 UTC16384INData Raw: 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61
                                          Data Ascii: l?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a
                                          2025-03-19 12:42:47 UTC16384INData Raw: 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20
                                          Data Ascii: ibute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                          2025-03-19 12:42:47 UTC16384INData Raw: 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f
                                          Data Ascii: peeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.o
                                          2025-03-19 12:42:47 UTC8107INData Raw: 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65
                                          Data Ascii: is.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpReque


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.1149726104.18.161.1174434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:48 UTC650OUTGET /img/favicon.ico HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://krserakenlogi.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:48 UTC645INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:42:48 GMT
                                          Content-Type: image/x-icon
                                          Content-Length: 15086
                                          Connection: close
                                          x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                          x-amz-request-id: BSTN61CAHM9SMTMC
                                          Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                          ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                          CF-Cache-Status: HIT
                                          Age: 66776
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0d43c81115bb-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:42:48 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-03-19 12:42:48 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-03-19 12:42:48 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                          2025-03-19 12:42:48 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                          Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                          2025-03-19 12:42:48 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                          Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-03-19 12:42:48 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-03-19 12:42:48 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                          2025-03-19 12:42:48 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-03-19 12:42:48 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                          Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-03-19 12:42:48 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.1149727104.18.161.1174434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:48 UTC703OUTGET /64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login.png HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://krserakenlogi.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:48 UTC653INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:42:48 GMT
                                          Content-Type: image/png
                                          Content-Length: 98800
                                          Connection: close
                                          x-amz-id-2: Y+6xFqlPbIIrXAEOrTg/AOb3JdBDD7oUFoQmW60cPrdhhMQMB+9S8Kpp/hTPCC6zcygLnGuCwIwpPqTrRmQvOMSmxdDUIhrI
                                          x-amz-request-id: 62CE2HZJ9Q872D2W
                                          Last-Modified: Fri, 18 Aug 2023 03:37:41 GMT
                                          ETag: "e15bf7cdfe01e50d93251df7f03bf829"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=31536000, must-revalidate
                                          x-amz-version-id: TMSGuh7Q7lV_6L_9Pvm5mJhgx1BySL0K
                                          CF-Cache-Status: HIT
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0d456b1af5f4-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:42:48 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 02 ef 08 03 00 00 00 0a d7 f9 bd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 16 50 4c 54 45 ef ec fb f5 ee f9 cd be d6 f6 f4 fe e3 dc ed ff ff ff f4 f3 fc 58 41 d8 0f 0b 2c fa fb ff f2 f0 fe ef ea fc 5d 45 dc fd f9 fd f8 f7 fc 23 21 22 f1 ef fc fa f9 fe f8 f6 fe e2 db eb d7 d0 e1 f4 ef ff 2a 9f c3 1f 66 82 05 8d a5 4a 31 d5 a3 56 9c ec e9 f8 c1 6a 9d e7 e1 f2 1a 18 17 f1 ed ff 29 9b be b7 b3 ba fa 92 1d c7 be f1 37 29 a3 c2 bd c9 ea 70 8e 07 c3 cf d8 d0 e5 52 3a d8 1a 82 95 8d 4d 9c 28 1c 90 ef 71 8d 11 0f 6b f0 f0 f3 4d 33 a1 de d7 e8 13 52 92 63 3b 9b 38 25 28 0f 0b 4f c9 be d4 85 76 de 79 44 9c 1e 8a 9d d0 c8 dc 1d 14 81 06 04 09 e4 6f
                                          Data Ascii: PNGIHDR@gAMAasRGBPLTEXA,]E#!"*fJ1Vj)7)pR:M(qkM3Rc;8%(OvyDo
                                          2025-03-19 12:42:48 UTC1369INData Raw: 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 e0 ff 18 bd fb f1 d1 ff ab 5b bb fd 3f 04 02 00 00 bf be 3d 2e e4 f3 5a d2 9f b7 4b 08 04 00 00 fe 77 c9 87 8c d3 47 71 86 c7 34 96 67 f2 02 6a 28 37 d3 a1 f8 24 c2 4e 64 e5 c5 a9 08 04 02 00 00 5f ee 8f dc 74 44 6f 1a a4 ad 04 d3 9e e8 99 bc 2d 25 d0 e4 21 f1 c9 04 b4 4b 08 04 00 00 7e cd f4 c3 4c 45 90 70 76 a1 5a e0 2c 25 49 c5 c4 48 fd 61 43 71 22 ee 40 6a 2e 4b 42 20 10 00 00 f8 62 7f 24 64 85 5c 5d 30 d9 a0 95 24 d7 44 1f 18 44 6b ca 63 ee c1 40 24 17 19 04
                                          Data Ascii: @ @@ @@ @@ @[?=.ZKwGq4gj(7$Nd_tDo-%!K~LEpvZ,%IHaCq"@j.KB b$d\]0$DDkc@$
                                          2025-03-19 12:42:48 UTC1369INData Raw: d1 4d bf 6f 4d 36 fc 31 2f 25 09 24 7f 12 b5 74 3b b0 4f c1 88 3a 48 47 54 c5 97 08 44 c5 d9 43 f8 3b 19 27 7b a0 b6 fa d4 ee 8f e4 29 c8 c6 55 4b 4d 50 cb b0 88 e9 ad 92 76 55 d2 f1 da e8 f9 6f e9 30 ac 95 cd d2 09 1f 1c 5a f7 30 a0 ac 68 3e 9d a6 ff a6 37 39 46 0a 02 c0 0d 02 49 47 b2 f9 d9 15 62 b0 71 c1 f0 80 bf e1 e1 cd d0 2f 98 34 05 d2 9c 5c 28 12 de c0 ae 4e 05 b2 bd 4a 20 fd d5 75 93 20 67 04 a2 df bb d0 78 6c 35 0b 24 11 4d 81 4c fb 47 77 7b c8 d8 24 a9 9f c6 67 81 8c dd 93 fd 28 99 a7 d0 8d 8d dd 3f 6b 3a 62 44 e1 71 7c c8 49 d4 37 f1 f0 29 19 08 1f 0d 3d 13 e9 54 d4 b9 d3 72 f1 07 09 e4 c5 1d cd 92 f2 01 51 78 35 97 2d d1 d5 09 64 2d ca 9a 8e 6a 45 d1 d5 57 c6 2a e9 da db b8 8b e8 5a 8b 62 d4 8d 8a 9e 1b 89 65 ed 4e 14 c1 7d 29 ac cf 84 78 ef
                                          Data Ascii: MoM61/%$t;O:HGTDC;'{)UKMPvUo0Z0h>79FIGbq/4\(NJ u gxl5$MLGw{$g(?k:bDq|I7)=TrQx5-d-jEW*ZbeN})x
                                          2025-03-19 12:42:48 UTC1369INData Raw: a4 99 74 95 34 ad 47 76 0e 44 ca eb 83 72 a1 83 e4 e1 ce 81 28 35 29 4c c8 44 df 5a 27 6d 73 2d 9d 6d f4 f6 0e c4 ce e4 7f 9d cb 50 fa e3 5e 4c d4 bf 16 32 7e 4b d2 ea e5 a3 1a 5c d5 67 76 49 59 98 1d 2b b0 48 f4 64 93 fa ed 94 85 51 63 fc a3 16 fd 87 1f 59 a5 a7 1c 75 88 e2 78 90 49 a9 e5 8f ec cb bd cc 58 b5 02 92 c9 3c d8 c2 0a 88 da 49 de c3 93 cc 63 cd e7 b7 22 20 8f df 95 a8 dc e9 07 90 87 0d e7 7a 3e f3 e1 e9 b8 80 98 90 8f 28 fd e3 93 3e d7 52 7f dc 90 c9 28 f5 a4 1f 8e 4d 61 7d bf d7 b9 1a 66 ee 53 04 64 a9 1f 7b ee eb d8 87 ce 21 56 7f d1 ca 7c 64 12 2e 29 11 10 80 57 0c 4d 5b df 9d f3 c8 74 d4 5b bd e9 1f d5 c8 34 13 07 92 69 07 72 fb 50 ab b7 af 3b 85 a5 c6 d1 83 20 fa 41 85 c5 7f 24 59 f4 6e a9 04 e4 f2 31 51 03 dd b7 1f c9 97 5a 99 8b e4 4e
                                          Data Ascii: t4GvDr(5)LDZ'ms-mP^L2~K\gvIY+HdQcYuxIX<Ic" z>(>R(Ma}fSd{!V|d.)WM[t[4irP; A$Yn1QZN
                                          2025-03-19 12:42:48 UTC1369INData Raw: 9f 45 53 57 81 6e 45 7b e4 4c e5 7b c8 c7 a9 99 c6 08 08 00 c0 2f 57 90 a4 b8 3e a9 9b c8 e5 55 79 3c ad 28 49 ca 8b cd 1b d6 14 2e 23 af 0a 4f cd 64 42 40 00 00 7e 87 84 34 65 9a 6e b7 db 0b d9 86 77 69 5a d6 cf 8f e5 59 12 16 95 39 d3 6b 2f db b4 52 8f 78 7a 22 2c 02 02 00 f0 5b 48 9e e7 c4 54 d5 2c 79 3b 5e 92 1c 8b 80 00 00 c0 4f 81 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 30 39 01 49 00 00 00 7e 02 6f 7b d6 a4 03 db e0 a5 db d4 2e 35 3b 00 00 38 86 37 9f 2f cf f8 32 c0 a5 dd 3b 3f 74 b9
                                          Data Ascii: ESWnE{L{/W>Uy<(I.#OdB@~4enwiZY9k/Rxz",[HT,y;^O 09I~o{.5;87/2;?t
                                          2025-03-19 12:42:48 UTC1369INData Raw: 99 10 c8 8d c1 bb 69 0d 08 02 02 00 08 c8 a4 1c 88 44 41 cc 24 56 bf 0e 64 4f 40 56 07 31 90 56 3f 6e 70 20 00 80 80 4c 2a 06 a2 03 20 9b 56 41 4c 19 c8 50 0c c4 15 10 b7 19 6f eb 40 6e 3c 1c 08 00 20 20 67 ed 40 7a 13 58 91 ed b9 db 56 a2 fb fd 18 48 ec a8 86 b3 26 7a 6c 97 b2 c5 75 00 00 4c cd 81 04 26 89 57 ef 83 6e 02 ab 73 20 b6 fa 63 a5 b6 a0 57 05 b2 6f 35 10 10 00 80 49 39 10 bd 04 c8 46 5f a2 d6 7e 88 84 1c b0 37 6f e5 0a 89 47 ed 07 00 c0 54 1c c8 a1 80 48 0d fa 46 2e 6e 1d a1 c9 c2 0a 6c 1f de 59 bc 1a 74 20 7b e5 e7 08 08 00 c0 79 3b 90 75 df 81 44 be f9 62 7b 99 ec 16 21 f4 ff cf de 19 bd b6 8d e4 71 dc aa 62 91 c6 c8 b8 b2 f5 70 e7 13 42 c4 82 1c 31 95 85 71 6c 52 2e 45 e2 38 3b 3d 6c 63 1c 48 70 1d 82 8b eb ac ec 0b 66 69 c0 41 90 ab ba 5c
                                          Data Ascii: iDA$VdO@V1V?np L* VALPo@n< g@zXVH&zluL&Wns cWo5I9F_~7oGTHF.nlYt {y;uDb{!qbpB1qlR.E8;=lcHpfiA\
                                          2025-03-19 12:42:48 UTC1369INData Raw: f3 cc 07 88 8b 00 72 bc bf ff b7 57 c6 b2 e7 be ad 24 c5 f4 0d 3e d8 53 bc 31 b4 c0 41 44 3b 97 36 ec ec b2 11 2c b7 44 53 f0 8f 61 89 05 48 f5 d2 3b fd 7b eb b2 fa 5f 86 5c 4e 5e d5 74 19 00 02 00 89 9f 81 f0 64 23 42 0c 91 2f 0c 84 a3 0e c2 41 0d 04 b2 3a 00 51 b5 5d de b4 c3 a1 24 e5 6d 84 0f 4c 90 0a a1 47 f3 ac 1f 00 e4 18 23 64 e9 18 96 79 af 5a 58 81 82 18 b6 5f f7 5e f2 42 82 ef 1f 1d cc 0f 0c 90 1e 0b 90 61 75 84 00 f2 17 6f 54 1d b9 5b 51 1d 44 df c8 cc d6 54 00 08 00 24 66 06 22 f1 82 14 cc 02 e1 bf 30 90 4c b4 9e fb 5c 0d c4 60 96 32 01 03 81 c4 0b 20 48 3e 52 29 bb 1d 16 1c d6 23 7c 20 ff a8 f8 f0 c0 67 b3 8c 01 e2 b9 74 08 eb a7 65 00 c9 6a 5f 07 90 b4 bd ac 94 d2 29 45 41 02 d2 23 26 e2 c7 1b 8d 2e dd e3 3d 0c 90 5e e1 20 f8 13 37 76 5b ce
                                          Data Ascii: rW$>S1AD;6,DSaH;{_\N^td#B/A:Q]$mLG#dyZX_^BauoT[QDT$f"0L\`2 H>R)#| gtej_)EA#&.=^ 7v[
                                          2025-03-19 12:42:48 UTC1369INData Raw: 20 a5 92 3b 2b e1 3e de 11 02 08 5d 69 9e ef de f6 aa de 33 a4 20 b7 74 26 bc c6 5b 9a 0c 00 01 80 c4 c0 40 98 36 de f4 5d 80 84 6b f1 46 0a 82 e9 81 2f 1b b4 0b 8b d0 02 19 48 82 69 c4 82 9f 1b c8 83 03 c4 d2 79 3a 2f fc c9 5b c4 0f 94 70 05 93 ca d5 ec 8d d6 6f 5d f7 07 b5 47 7a 9f 00 64 ec be a2 03 58 14 20 63 74 6c f7 fd 34 fa 0d 92 5f 3f e1 fc fa 72 50 af 0f 6a f5 7a fd e5 de c9 de de de 76 6d 1b a5 85 be da 6b bd f4 53 47 c7 cb ed bd f3 3f a3 2f f1 6d 75 3f 65 72 1c 85 f4 f0 33 14 1d 67 6b 20 4d 0e b6 10 40 50 36 e5 21 9e 09 52 ad 76 0f f0 22 f3 07 28 a3 8b 8b 6a 0f 01 a4 f8 8c b4 f2 2a 7a 3e 65 f3 00 10 00 48 4c 0c c4 bf 46 15 10 9e 97 69 1d 84 a7 35 10 1f 1b 41 a2 d5 4c 88 81 a8 88 1f 88 20 2a 14 41 20 f1 01 88 ac e5 54 bf 04 22 26 1d cc 0f 7c be
                                          Data Ascii: ;+>]i3 t&[@6]kF/Hiy:/[po]GzdX ctl4_?rPjzvmkSG?/mu?er3gk M@P6!Rv"(j*z>eHLFi5AL *A T"&|
                                          2025-03-19 12:42:48 UTC1369INData Raw: 2a 45 29 20 d8 c1 62 80 0c 0b d9 5b b4 0b f8 de dd 5b 7c 8e 57 ff 65 6b 80 7c 57 03 b1 c4 3b 63 44 de 82 2e 8f ee 62 f7 0a 1e e2 07 d3 03 2f b3 55 0d 04 b7 2a 2e 6b 03 d1 35 ef 00 79 b4 b9 ca 00 79 f4 8f fb f7 f7 d1 40 ce ab 55 42 48 bf 1a 13 84 6a b7 4d 06 d2 aa e1 2e c5 13 da e7 0e fc d8 5b e3 10 44 ba 87 ef 8f 7c 7f 62 00 3d c6 e3 cb 89 e7 f9 ae eb 1b 12 20 44 10 32 10 c0 87 c1 0c 89 9e 35 8c 38 11 21 07 e1 33 bd a6 7a 20 2b 8e 40 30 43 af d3 66 13 be 63 aa d9 6b e6 7b cd 2c 77 b0 f2 79 1a 03 29 54 2e 0a 07 bf 09 80 dc 7d ac 0d 44 03 64 36 06 42 f0 58 81 17 47 e9 a9 25 01 90 55 3a 7e c5 69 ba c5 6f 71 86 3e 9d 81 24 d7 d8 6a 03 d1 35 a7 00 11 06 b2 89 17 11 7e a2 08 1d e8 51 1c 14 9f f7 07 00 0f c1 8f 57 02 20 bd 76 6b af c6 b7 81 60 03 ab 56 ab 1d 39
                                          Data Ascii: *E) b[[|Wek|W;cD.b/U*.k5yy@UBHjM.[D|b= D258!3z +@0Cfck{,wy)T.}Dd6BXG%U:~ioq>$j5~QW vk`V9
                                          2025-03-19 12:42:48 UTC1369INData Raw: 00 3b 82 d6 1a 42 84 5b 58 91 e2 1f a6 f2 ab 78 38 5d 0c 85 d8 ea 2c 21 45 e8 f5 ba 9d ac e6 85 a7 7e 58 2e bf e8 7c 81 a7 d3 11 00 01 82 20 40 b4 81 68 80 cc 00 20 71 ad 5c cf cd 17 e5 1a 45 31 7d 2e 83 0f 4b 1e c1 92 22 c2 47 77 97 17 e4 d2 dd 85 f5 f5 65 6d 20 ba e6 de 40 1e 24 21 ba 20 08 35 b0 de 8d 04 41 3c 8a 40 22 a1 1e 18 7f ec 89 81 c2 6e 8b 7a 58 91 cb f8 f0 5d c4 c6 f6 1f 08 90 2b 8c 43 4a 04 90 80 01 c2 06 32 55 db d1 76 4c 15 15 21 71 06 82 df 84 81 28 f4 c8 66 73 9d 72 b9 dc 41 03 01 11 39 e4 31 10 a8 21 be 6b 03 d1 00 f9 0e b9 f9 3f 6f 4e 9f d3 04 fa e2 df 02 24 c3 fc 58 a6 d9 41 8c 3d 2c 14 10 f4 10 65 01 2f d8 48 2c 23 7c 83 94 36 10 5d 3f 82 81 9c ee ef 27 0e 32 61 01 f9 cf 07 0c 42 e4 29 5e ea 60 01 3e 8e 70 20 fd 33 d4 f1 31 f6 b0 00
                                          Data Ascii: ;B[Xx8],!E~X.| @h q\E1}.K"Gwem @$! 5A<@"nzX]+CJ2UvL!q(fsrA91!k?oN$XA=,e/H,#|6]?'2aB)^`>p 31


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.1149731104.18.160.1174434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:48 UTC405OUTGET /img/favicon.ico HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Sec-Fetch-Storage-Access: active
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:49 UTC645INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:42:49 GMT
                                          Content-Type: image/x-icon
                                          Content-Length: 15086
                                          Connection: close
                                          x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                          x-amz-request-id: BSTN61CAHM9SMTMC
                                          Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                          ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                          CF-Cache-Status: HIT
                                          Age: 66777
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0d483d2cc329-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:42:49 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-03-19 12:42:49 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-03-19 12:42:49 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                          2025-03-19 12:42:49 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                          Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                          2025-03-19 12:42:49 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                          Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-03-19 12:42:49 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                          2025-03-19 12:42:49 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                          2025-03-19 12:42:49 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                          Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-03-19 12:42:49 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                          Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                          2025-03-19 12:42:49 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                          Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.1149732104.18.160.1174434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:49 UTC458OUTGET /64dee75c12bb7f75b10f1fd2/64dee783bcb55420e84f111f_kraken%20login.png HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Sec-Fetch-Storage-Access: active
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:49 UTC661INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:42:49 GMT
                                          Content-Type: image/png
                                          Content-Length: 98800
                                          Connection: close
                                          x-amz-id-2: Y+6xFqlPbIIrXAEOrTg/AOb3JdBDD7oUFoQmW60cPrdhhMQMB+9S8Kpp/hTPCC6zcygLnGuCwIwpPqTrRmQvOMSmxdDUIhrI
                                          x-amz-request-id: 62CE2HZJ9Q872D2W
                                          Last-Modified: Fri, 18 Aug 2023 03:37:41 GMT
                                          ETag: "e15bf7cdfe01e50d93251df7f03bf829"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=31536000, must-revalidate
                                          x-amz-version-id: TMSGuh7Q7lV_6L_9Pvm5mJhgx1BySL0K
                                          CF-Cache-Status: HIT
                                          Age: 1
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0d4bcfc70fab-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:42:49 UTC708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 02 ef 08 03 00 00 00 0a d7 f9 bd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 16 50 4c 54 45 ef ec fb f5 ee f9 cd be d6 f6 f4 fe e3 dc ed ff ff ff f4 f3 fc 58 41 d8 0f 0b 2c fa fb ff f2 f0 fe ef ea fc 5d 45 dc fd f9 fd f8 f7 fc 23 21 22 f1 ef fc fa f9 fe f8 f6 fe e2 db eb d7 d0 e1 f4 ef ff 2a 9f c3 1f 66 82 05 8d a5 4a 31 d5 a3 56 9c ec e9 f8 c1 6a 9d e7 e1 f2 1a 18 17 f1 ed ff 29 9b be b7 b3 ba fa 92 1d c7 be f1 37 29 a3 c2 bd c9 ea 70 8e 07 c3 cf d8 d0 e5 52 3a d8 1a 82 95 8d 4d 9c 28 1c 90 ef 71 8d 11 0f 6b f0 f0 f3 4d 33 a1 de d7 e8 13 52 92 63 3b 9b 38 25 28 0f 0b 4f c9 be d4 85 76 de 79 44 9c 1e 8a 9d d0 c8 dc 1d 14 81 06 04 09 e4 6f
                                          Data Ascii: PNGIHDR@gAMAasRGBPLTEXA,]E#!"*fJ1Vj)7)pR:M(qkM3Rc;8%(OvyDo
                                          2025-03-19 12:42:49 UTC1369INData Raw: 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 e0 ff 18 bd fb f1 d1 ff ab 5b bb fd 3f 04 02 00 00 bf be 3d 2e e4 f3 5a d2 9f b7 4b 08 04 00 00 fe 77 c9 87 8c d3 47 71 86 c7 34 96 67 f2 02 6a 28 37 d3 a1 f8 24 c2 4e 64 e5 c5 a9 08 04 02 00 00 5f ee 8f dc 74 44 6f 1a a4 ad 04 d3 9e e8 99 bc 2d 25 d0 e4 21 f1 c9 04 b4 4b 08 04 00 00 7e cd f4 c3 4c 45 90 70 76 a1 5a e0 2c 25 49 c5 c4 48 fd 61 43 71 22 ee 40 6a 2e 4b 42 20 10 00 00 f8 62 7f 24 64 85 5c 5d 30 d9 a0 95 24 d7 44 1f 18 44 6b ca
                                          Data Ascii: @@ @@ @@ @@ @[?=.ZKwGq4gj(7$Nd_tDo-%!K~LEpvZ,%IHaCq"@j.KB b$d\]0$DDk
                                          2025-03-19 12:42:49 UTC1369INData Raw: cf 9a 5c 91 3e 09 6e 6c d1 4d bf 6f 4d 36 fc 31 2f 25 09 24 7f 12 b5 74 3b b0 4f c1 88 3a 48 47 54 c5 97 08 44 c5 d9 43 f8 3b 19 27 7b a0 b6 fa d4 ee 8f e4 29 c8 c6 55 4b 4d 50 cb b0 88 e9 ad 92 76 55 d2 f1 da e8 f9 6f e9 30 ac 95 cd d2 09 1f 1c 5a f7 30 a0 ac 68 3e 9d a6 ff a6 37 39 46 0a 02 c0 0d 02 49 47 b2 f9 d9 15 62 b0 71 c1 f0 80 bf e1 e1 cd d0 2f 98 34 05 d2 9c 5c 28 12 de c0 ae 4e 05 b2 bd 4a 20 fd d5 75 93 20 67 04 a2 df bb d0 78 6c 35 0b 24 11 4d 81 4c fb 47 77 7b c8 d8 24 a9 9f c6 67 81 8c dd 93 fd 28 99 a7 d0 8d 8d dd 3f 6b 3a 62 44 e1 71 7c c8 49 d4 37 f1 f0 29 19 08 1f 0d 3d 13 e9 54 d4 b9 d3 72 f1 07 09 e4 c5 1d cd 92 f2 01 51 78 35 97 2d d1 d5 09 64 2d ca 9a 8e 6a 45 d1 d5 57 c6 2a e9 da db b8 8b e8 5a 8b 62 d4 8d 8a 9e 1b 89 65 ed 4e 14
                                          Data Ascii: \>nlMoM61/%$t;O:HGTDC;'{)UKMPvUo0Z0h>79FIGbq/4\(NJ u gxl5$MLGw{$g(?k:bDq|I7)=TrQx5-d-jEW*ZbeN
                                          2025-03-19 12:42:49 UTC1369INData Raw: 8d 57 aa 4c be f1 b4 80 a4 99 74 95 34 ad 47 76 0e 44 ca eb 83 72 a1 83 e4 e1 ce 81 28 35 29 4c c8 44 df 5a 27 6d 73 2d 9d 6d f4 f6 0e c4 ce e4 7f 9d cb 50 fa e3 5e 4c d4 bf 16 32 7e 4b d2 ea e5 a3 1a 5c d5 67 76 49 59 98 1d 2b b0 48 f4 64 93 fa ed 94 85 51 63 fc a3 16 fd 87 1f 59 a5 a7 1c 75 88 e2 78 90 49 a9 e5 8f ec cb bd cc 58 b5 02 92 c9 3c d8 c2 0a 88 da 49 de c3 93 cc 63 cd e7 b7 22 20 8f df 95 a8 dc e9 07 90 87 0d e7 7a 3e f3 e1 e9 b8 80 98 90 8f 28 fd e3 93 3e d7 52 7f dc 90 c9 28 f5 a4 1f 8e 4d 61 7d bf d7 b9 1a 66 ee 53 04 64 a9 1f 7b ee eb d8 87 ce 21 56 7f d1 ca 7c 64 12 2e 29 11 10 80 57 0c 4d 5b df 9d f3 c8 74 d4 5b bd e9 1f d5 c8 34 13 07 92 69 07 72 fb 50 ab b7 af 3b 85 a5 c6 d1 83 20 fa 41 85 c5 7f 24 59 f4 6e a9 04 e4 f2 31 51 03 dd b7
                                          Data Ascii: WLt4GvDr(5)LDZ'ms-mP^L2~K\gvIY+HdQcYuxIX<Ic" z>(>R(Ma}fSd{!V|d.)WM[t[4irP; A$Yn1Q
                                          2025-03-19 12:42:49 UTC1369INData Raw: 81 7f 5d d5 8d b3 8e 54 9f 45 53 57 81 6e 45 7b e4 4c e5 7b c8 c7 a9 99 c6 08 08 00 c0 2f 57 90 a4 b8 3e a9 9b c8 e5 55 79 3c ad 28 49 ca 8b cd 1b d6 14 2e 23 af 0a 4f cd 64 42 40 00 00 7e 87 84 34 65 9a 6e b7 db 0b d9 86 77 69 5a d6 cf 8f e5 59 12 16 95 39 d3 6b 2f db b4 52 8f 78 7a 22 2c 02 02 00 f0 5b 48 9e e7 c4 54 d5 2c 79 3b 5e 92 1c 8b 80 00 00 c0 4f 81 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 30 39 01 49 00 00 00 7e 02 6f 7b d6 a4 03 db e0 a5 db d4 2e 35 3b 00 00 38 86 37 9f 2f cf f8
                                          Data Ascii: ]TESWnE{L{/W>Uy<(I.#OdB@~4enwiZY9k/Rxz",[HT,y;^O 09I~o{.5;87/
                                          2025-03-19 12:42:49 UTC1369INData Raw: 81 88 80 ac 5a 3a 0b e2 99 10 c8 8d c1 bb 69 0d 08 02 02 00 08 c8 a4 1c 88 44 41 cc 24 56 bf 0e 64 4f 40 56 07 31 90 56 3f 6e 70 20 00 80 80 4c 2a 06 a2 03 20 9b 56 41 4c 19 c8 50 0c c4 15 10 b7 19 6f eb 40 6e 3c 1c 08 00 20 20 67 ed 40 7a 13 58 91 ed b9 db 56 a2 fb fd 18 48 ec a8 86 b3 26 7a 6c 97 b2 c5 75 00 00 4c cd 81 04 26 89 57 ef 83 6e 02 ab 73 20 b6 fa 63 a5 b6 a0 57 05 b2 6f 35 10 10 00 80 49 39 10 bd 04 c8 46 5f a2 d6 7e 88 84 1c b0 37 6f e5 0a 89 47 ed 07 00 c0 54 1c c8 a1 80 48 0d fa 46 2e 6e 1d a1 c9 c2 0a 6c 1f de 59 bc 1a 74 20 7b e5 e7 08 08 00 c0 79 3b 90 75 df 81 44 be f9 62 7b 99 ec 16 21 f4 ff cf de 19 bd b6 8d e4 71 dc aa 62 91 c6 c8 b8 b2 f5 70 e7 13 42 c4 82 1c 31 95 85 71 6c 52 2e 45 e2 38 3b 3d 6c 63 1c 48 70 1d 82 8b eb ac ec 0b
                                          Data Ascii: Z:iDA$VdO@V1V?np L* VALPo@n< g@zXVH&zluL&Wns cWo5I9F_~7oGTHF.nlYt {y;uDb{!qbpB1qlR.E8;=lcHp
                                          2025-03-19 12:42:49 UTC1369INData Raw: 1e 4d 8c 8f 4a d3 67 48 f3 cc 07 88 8b 00 72 bc bf ff b7 57 c6 b2 e7 be ad 24 c5 f4 0d 3e d8 53 bc 31 b4 c0 41 44 3b 97 36 ec ec b2 11 2c b7 44 53 f0 8f 61 89 05 48 f5 d2 3b fd 7b eb b2 fa 5f 86 5c 4e 5e d5 74 19 00 02 00 89 9f 81 f0 64 23 42 0c 91 2f 0c 84 a3 0e c2 41 0d 04 b2 3a 00 51 b5 5d de b4 c3 a1 24 e5 6d 84 0f 4c 90 0a a1 47 f3 ac 1f 00 e4 18 23 64 e9 18 96 79 af 5a 58 81 82 18 b6 5f f7 5e f2 42 82 ef 1f 1d cc 0f 0c 90 1e 0b 90 61 75 84 00 f2 17 6f 54 1d b9 5b 51 1d 44 df c8 cc d6 54 00 08 00 24 66 06 22 f1 82 14 cc 02 e1 bf 30 90 4c b4 9e fb 5c 0d c4 60 96 32 01 03 81 c4 0b 20 48 3e 52 29 bb 1d 16 1c d6 23 7c 20 ff a8 f8 f0 c0 67 b3 8c 01 e2 b9 74 08 eb a7 65 00 c9 6a 5f 07 90 b4 bd ac 94 d2 29 45 41 02 d2 23 26 e2 c7 1b 8d 2e dd e3 3d 0c 90 5e
                                          Data Ascii: MJgHrW$>S1AD;6,DSaH;{_\N^td#B/A:Q]$mLG#dyZX_^BauoT[QDT$f"0L\`2 H>R)#| gtej_)EA#&.=^
                                          2025-03-19 12:42:49 UTC1369INData Raw: cb ca f8 2a db 12 27 04 20 a5 92 3b 2b e1 3e de 11 02 08 5d 69 9e ef de f6 aa de 33 a4 20 b7 74 26 bc c6 5b 9a 0c 00 01 80 c4 c0 40 98 36 de f4 5d 80 84 6b f1 46 0a 82 e9 81 2f 1b b4 0b 8b d0 02 19 48 82 69 c4 82 9f 1b c8 83 03 c4 d2 79 3a 2f fc c9 5b c4 0f 94 70 05 93 ca d5 ec 8d d6 6f 5d f7 07 b5 47 7a 9f 00 64 ec be a2 03 58 14 20 63 74 6c f7 fd 34 fa 0d 92 5f 3f e1 fc fa 72 50 af 0f 6a f5 7a fd e5 de c9 de de de 76 6d 1b a5 85 be da 6b bd f4 53 47 c7 cb ed bd f3 3f a3 2f f1 6d 75 3f 65 72 1c 85 f4 f0 33 14 1d 67 6b 20 4d 0e b6 10 40 50 36 e5 21 9e 09 52 ad 76 0f f0 22 f3 07 28 a3 8b 8b 6a 0f 01 a4 f8 8c b4 f2 2a 7a 3e 65 f3 00 10 00 48 4c 0c c4 bf 46 15 10 9e 97 69 1d 84 a7 35 10 1f 1b 41 a2 d5 4c 88 81 a8 88 1f 88 20 2a 14 41 20 f1 01 88 ac e5 54 bf
                                          Data Ascii: *' ;+>]i3 t&[@6]kF/Hiy:/[po]GzdX ctl4_?rPjzvmkSG?/mu?er3gk M@P6!Rv"(j*z>eHLFi5AL *A T
                                          2025-03-19 12:42:49 UTC1369INData Raw: b4 73 a6 92 81 80 82 e0 2a 45 29 20 d8 c1 62 80 0c 0b d9 5b b4 0b f8 de dd 5b 7c 8e 57 ff 65 6b 80 7c 57 03 b1 c4 3b 63 44 de 82 2e 8f ee 62 f7 0a 1e e2 07 d3 03 2f b3 55 0d 04 b7 2a 2e 6b 03 d1 35 ef 00 79 b4 b9 ca 00 79 f4 8f fb f7 f7 d1 40 ce ab 55 42 48 bf 1a 13 84 6a b7 4d 06 d2 aa e1 2e c5 13 da e7 0e fc d8 5b e3 10 44 ba 87 ef 8f 7c 7f 62 00 3d c6 e3 cb 89 e7 f9 ae eb 1b 12 20 44 10 32 10 c0 87 c1 0c 89 9e 35 8c 38 11 21 07 e1 33 bd a6 7a 20 2b 8e 40 30 43 af d3 66 13 be 63 aa d9 6b e6 7b cd 2c 77 b0 f2 79 1a 03 29 54 2e 0a 07 bf 09 80 dc 7d ac 0d 44 03 64 36 06 42 f0 58 81 17 47 e9 a9 25 01 90 55 3a 7e c5 69 ba c5 6f 71 86 3e 9d 81 24 d7 d8 6a 03 d1 35 a7 00 11 06 b2 89 17 11 7e a2 08 1d e8 51 1c 14 9f f7 07 00 0f c1 8f 57 02 20 bd 76 6b af c6 b7
                                          Data Ascii: s*E) b[[|Wek|W;cD.b/U*.k5yy@UBHjM.[D|b= D258!3z +@0Cfck{,wy)T.}Dd6BXG%U:~ioq>$j5~QW vk
                                          2025-03-19 12:42:49 UTC1369INData Raw: 36 b0 e0 33 62 80 a0 82 00 3b 82 d6 1a 42 84 5b 58 91 e2 1f a6 f2 ab 78 38 5d 0c 85 d8 ea 2c 21 45 e8 f5 ba 9d ac e6 85 a7 7e 58 2e bf e8 7c 81 a7 d3 11 00 01 82 20 40 b4 81 68 80 cc 00 20 71 ad 5c cf cd 17 e5 1a 45 31 7d 2e 83 0f 4b 1e c1 92 22 c2 47 77 97 17 e4 d2 dd 85 f5 f5 65 6d 20 ba e6 de 40 1e 24 21 ba 20 08 35 b0 de 8d 04 41 3c 8a 40 22 a1 1e 18 7f ec 89 81 c2 6e 8b 7a 58 91 cb f8 f0 5d c4 c6 f6 1f 08 90 2b 8c 43 4a 04 90 80 01 c2 06 32 55 db d1 76 4c 15 15 21 71 06 82 df 84 81 28 f4 c8 66 73 9d 72 b9 dc 41 03 01 11 39 e4 31 10 a8 21 be 6b 03 d1 00 f9 0e b9 f9 3f 6f 4e 9f d3 04 fa e2 df 02 24 c3 fc 58 a6 d9 41 8c 3d 2c 14 10 f4 10 65 01 2f d8 48 2c 23 7c 83 94 36 10 5d 3f 82 81 9c ee ef 27 0e 32 61 01 f9 cf 07 0c 42 e4 29 5e ea 60 01 3e 8e 70 20
                                          Data Ascii: 63b;B[Xx8],!E~X.| @h q\E1}.K"Gwem @$! 5A<@"nzX]+CJ2UvL!q(fsrA91!k?oN$XA=,e/H,#|6]?'2aB)^`>p


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.114973545.32.7.894434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:56 UTC754OUTGET /733af354-d6db-4db3-9ae2-5e4c21ce43a4 HTTP/1.1
                                          Host: causesconighty.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Referer: https://krserakenlogi.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:56 UTC234INHTTP/1.1 200 OK
                                          Server: nginx/1.22.1
                                          Date: Wed, 19 Mar 2025 12:42:56 GMT
                                          Content-Type: text/html
                                          Content-Length: 3963
                                          Last-Modified: Tue, 04 Feb 2025 01:16:26 GMT
                                          Connection: close
                                          ETag: "67a16a6a-f7b"
                                          Accept-Ranges: bytes
                                          2025-03-19 12:42:56 UTC3963INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 72 79 70 74 6f 20 53 63 61 6d 20 41 6c 65 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Crypto Scam Alert</title> <style> body { font-family: sans-serif;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.114973645.32.7.894434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:57 UTC635OUTGET /favicon.ico HTTP/1.1
                                          Host: causesconighty.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://causesconighty.com/733af354-d6db-4db3-9ae2-5e4c21ce43a4
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:57 UTC234INHTTP/1.1 200 OK
                                          Server: nginx/1.22.1
                                          Date: Wed, 19 Mar 2025 12:42:57 GMT
                                          Content-Type: text/html
                                          Content-Length: 3963
                                          Last-Modified: Tue, 04 Feb 2025 01:16:26 GMT
                                          Connection: close
                                          ETag: "67a16a6a-f7b"
                                          Accept-Ranges: bytes
                                          2025-03-19 12:42:57 UTC3963INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 72 79 70 74 6f 20 53 63 61 6d 20 41 6c 65 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Crypto Scam Alert</title> <style> body { font-family: sans-serif;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.114973745.32.7.894434104C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:42:57 UTC393OUTGET /favicon.ico HTTP/1.1
                                          Host: causesconighty.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Sec-Fetch-Storage-Access: active
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:42:57 UTC234INHTTP/1.1 200 OK
                                          Server: nginx/1.22.1
                                          Date: Wed, 19 Mar 2025 12:42:57 GMT
                                          Content-Type: text/html
                                          Content-Length: 3963
                                          Last-Modified: Tue, 04 Feb 2025 01:16:26 GMT
                                          Connection: close
                                          ETag: "67a16a6a-f7b"
                                          Accept-Ranges: bytes
                                          2025-03-19 12:42:57 UTC3963INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 72 79 70 74 6f 20 53 63 61 6d 20 41 6c 65 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Crypto Scam Alert</title> <style> body { font-family: sans-serif;


                                          020406080s020406080100

                                          Click to jump to process

                                          020406080s0.0050100MB

                                          Click to jump to process

                                          Target ID:1
                                          Start time:08:42:33
                                          Start date:19/03/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff694fa0000
                                          File size:3'388'000 bytes
                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:4
                                          Start time:08:42:38
                                          Start date:19/03/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2380,i,5942396189561505668,17676361937008292389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2436 /prefetch:3
                                          Imagebase:0x7ff694fa0000
                                          File size:3'388'000 bytes
                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:10
                                          Start time:08:42:44
                                          Start date:19/03/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krserakenlogi.webflow.io"
                                          Imagebase:0x7ff694fa0000
                                          File size:3'388'000 bytes
                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true
                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                          No disassembly