Edit tour

Windows Analysis Report
https://krukcin-lcin.webflow.io

Overview

General Information

Sample URL:https://krukcin-lcin.webflow.io
Analysis ID:1643034
Tags:tweetfeed
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish64
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 60 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2080,i,3394509321044907785,5408066692617255131,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krukcin-lcin.webflow.io" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-19T13:45:05.595754+010020183161A Network Trojan was detected1.1.1.153192.168.2.464406UDP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://krukcin-lcin.webflow.ioAvira URL Cloud: detection malicious, Label: phishing
    Source: https://scientcontopped.com/a2584e98-9d93-4eed-9030-6def6a856943Avira URL Cloud: Label: malware

    Phishing

    barindex
    Source: https://krukcin-lcin.webflow.io/Joe Sandbox AI: Score: 9 Reasons: The brand 'Kraken' is a well-known cryptocurrency exchange platform., The legitimate domain for Kraken is 'kraken.com'., The URL 'krukcin-lcin.webflow.io' does not match the legitimate domain name., The URL contains misspellings of the brand name 'Kraken' as 'krukcin-lcin', which is a common phishing tactic., The use of 'webflow.io' as a domain extension is unusual for a well-known brand like Kraken., The presence of input fields for email address or username and account password is typical for phishing sites attempting to capture sensitive information. DOM: 0.0.pages.csv
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://krukcin-lcin.webflow.ioJoe Sandbox AI: The URL 'krukcin-lcin.webflow.io' appears to be a typosquatting attempt targeting LinkedIn. The subdomain 'krukcin-lcin' uses character substitutions and reordering to mimic 'linkedin'. Specifically, 'lcin' is a rearrangement of 'lin', and 'krukcin' visually resembles 'linkedin' with character substitutions. The use of 'webflow.io' as a domain extension is not inherently suspicious, as Webflow is a legitimate platform for hosting websites. However, the combination of the subdomain structure and the visual similarity to 'linkedin' suggests an attempt to deceive users. The likelihood of user confusion is high due to the structural and character-level similarities, leading to a high spoofing score.
    Source: https://krukcin-lcin.webflow.io/HTTP Parser: Title: Kraken Login: Secure Access to the World of Digital Assets does not match URL
    Source: https://krukcin-lcin.webflow.io/HTTP Parser: No <meta name="author".. found
    Source: https://krukcin-lcin.webflow.io/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 142.250.185.68:443 -> 192.168.2.4:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.4:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.4:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.99:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49738 version: TLS 1.2
    Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.4:64406
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: krukcin-lcin.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64ab82cb59d5dabbebcb6c6d/css/krukcin-lcin.webflow.66a951ca5.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://krukcin-lcin.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64ab82cb59d5dabbebcb6c6d/js/webflow.24a563ff7.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://krukcin-lcin.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ab82cb59d5dabbebcb6c6d HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://krukcin-lcin.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://krukcin-lcin.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiF5c4BCIvlzgE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64ab82cb59d5dabbebcb6c6d/64ab8439869d6a5d05859323_kraken%20fav%20icon.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krukcin-lcin.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krukcin-lcin.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64ab82cb59d5dabbebcb6c6d/64ab8439869d6a5d05859323_kraken%20fav%20icon.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: krukcin-lcin.webflow.io
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: scientcontopped.com
    Source: global trafficDNS traffic detected: DNS query: google.com
    Source: chromecache_60.4.drString found in binary or memory: http://underscorejs.org
    Source: chromecache_55.4.drString found in binary or memory: https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login-
    Source: chromecache_55.4.drString found in binary or memory: https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login.
    Source: chromecache_55.4.drString found in binary or memory: https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab8439869d6a5d05859323_kraken%20fav%20
    Source: chromecache_55.4.drString found in binary or memory: https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/css/krukcin-lcin.webflow.66a951ca5.css
    Source: chromecache_55.4.drString found in binary or memory: https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/js/webflow.24a563ff7.js
    Source: chromecache_55.4.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
    Source: chromecache_55.4.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ab82cb59d5dabbebcb6c6
    Source: chromecache_60.4.drString found in binary or memory: https://github.com/bkwld/tram
    Source: chromecache_55.4.drString found in binary or memory: https://krukcin-lcin.webflow.io/
    Source: chromecache_55.4.drString found in binary or memory: https://scientcontopped.com/a2584e98-9d93-4eed-9030-6def6a856943
    Source: chromecache_55.4.drString found in binary or memory: https://webflow.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 142.250.185.68:443 -> 192.168.2.4:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.4:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.4:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.99:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49738 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2292_714335249Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2292_714335249Jump to behavior
    Source: classification engineClassification label: mal76.phis.win@28/16@35/6
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2080,i,3394509321044907785,5408066692617255131,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krukcin-lcin.webflow.io"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2080,i,3394509321044907785,5408066692617255131,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1643034 URL: https://krukcin-lcin.webflow.io Startdate: 19/03/2025 Architecture: WINDOWS Score: 76 15 scientcontopped.com 2->15 27 Antivirus detection for URL or domain 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 AI detected phishing page 2->31 33 2 other signatures 2->33 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 17 192.168.2.16 unknown unknown 7->17 19 192.168.2.4, 138, 443, 49230 unknown unknown 7->19 12 chrome.exe 7->12         started        process6 dnsIp7 21 krukcin-lcin.webflow.io 104.18.36.248, 443, 49726, 49727 CLOUDFLARENETUS United States 12->21 23 www.google.com 142.250.185.68, 443, 49725, 49750 GOOGLEUS United States 12->23 25 4 other IPs or domains 12->25

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://krukcin-lcin.webflow.io100%Avira URL Cloudphishing
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ab82cb59d5dabbebcb6c60%Avira URL Cloudsafe
    https://scientcontopped.com/a2584e98-9d93-4eed-9030-6def6a856943100%Avira URL Cloudmalware
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ab82cb59d5dabbebcb6c6d0%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    d3e54v103j8qbb.cloudfront.net
    52.222.232.99
    truefalse
      high
      google.com
      172.217.18.14
      truefalse
        high
        krukcin-lcin.webflow.io
        104.18.36.248
        truetrue
          unknown
          cdn.prod.website-files.com
          104.18.161.117
          truefalse
            high
            www.google.com
            142.250.185.68
            truefalse
              high
              scientcontopped.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab8439869d6a5d05859323_kraken%20fav%20icon.pngfalse
                  high
                  https://krukcin-lcin.webflow.io/true
                    unknown
                    https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login.pngfalse
                      high
                      https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/css/krukcin-lcin.webflow.66a951ca5.cssfalse
                        high
                        https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ab82cb59d5dabbebcb6c6dfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                          high
                          https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/js/webflow.24a563ff7.jsfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login-chromecache_55.4.drfalse
                              high
                              https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login.chromecache_55.4.drfalse
                                high
                                http://underscorejs.orgchromecache_60.4.drfalse
                                  high
                                  https://cdn.prod.website-files.com/img/webclip.pngchromecache_55.4.drfalse
                                    high
                                    https://scientcontopped.com/a2584e98-9d93-4eed-9030-6def6a856943chromecache_55.4.drfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ab82cb59d5dabbebcb6c6chromecache_55.4.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/bkwld/tramchromecache_60.4.drfalse
                                      high
                                      https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab8439869d6a5d05859323_kraken%20fav%20chromecache_55.4.drfalse
                                        high
                                        https://webflow.comchromecache_55.4.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          104.18.36.248
                                          krukcin-lcin.webflow.ioUnited States
                                          13335CLOUDFLARENETUStrue
                                          142.250.185.68
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          104.18.161.117
                                          cdn.prod.website-files.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          52.222.232.99
                                          d3e54v103j8qbb.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          IP
                                          192.168.2.16
                                          192.168.2.4
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1643034
                                          Start date and time:2025-03-19 13:42:40 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 27s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://krukcin-lcin.webflow.io
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:20
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal76.phis.win@28/16@35/6
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 216.58.206.78, 216.58.206.35, 142.250.181.238, 66.102.1.84, 216.58.206.46, 142.250.186.174, 142.250.184.206, 142.250.184.238, 2.23.77.188, 199.232.210.172, 142.250.186.110, 142.250.185.238, 172.217.18.14, 142.250.185.227, 142.250.74.206, 142.250.184.195, 142.250.185.110, 23.199.214.10, 204.79.197.222, 4.245.163.56
                                          • Excluded domains from analysis (whitelisted): fp.msedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtOpenFile calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://krukcin-lcin.webflow.io
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5620), with no line terminators
                                          Category:downloaded
                                          Size (bytes):5638
                                          Entropy (8bit):5.170096800360962
                                          Encrypted:false
                                          SSDEEP:96:ddynqdAm9AjbFzLTFbbnKFHBltFH9tFHTFHvFHBGc5rWT2yd28q0Ru69ILzvcHY5:D+qWeAvFz3FXnKFFFdtFzFPFVWn1ZocQ
                                          MD5:4C7169A6F7005053767020716B4F5003
                                          SHA1:3AF713CC2C60181E42FF5780C6F7AD5EB54901FE
                                          SHA-256:250586319209C76C6A08163A788B5F8C37F4C2DA38091CF1BED5EA4776D5718E
                                          SHA-512:95517C2916EF32AD4CB44884F164B6823E308156A53FC891F7643697B1CC4F676811F832FC8B7A9FD9385A100EE38CB96360983D6AF2F66F549AB37C78B34597
                                          Malicious:false
                                          Reputation:low
                                          URL:https://krukcin-lcin.webflow.io/
                                          Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Mon Jul 10 2023 04:08:30 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krukcin-lcin.webflow.io" data-wf-page="64ab82cb59d5dabbebcb6c70" data-wf-site="64ab82cb59d5dabbebcb6c6d"><head><meta charset="utf-8"/><title>Kraken Login: Secure Access to the World of Digital Assets</title><meta content="Visit kraken.com or open the Kraken mobile app and click on the &quot;Login&quot; or &quot;Sign In&quot; ." name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/css/krukcin-lcin.webflow.66a951ca5.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.className+=t+"touch")}(window,doc
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1450
                                          Entropy (8bit):6.489470934598339
                                          Encrypted:false
                                          SSDEEP:24:hXAfksS8Ldh2xyEvV0AaYLvqF16IxZhyHvjH2H4GLadntAyIzYDEM42:hAktxyEDrbw5yHLWHhLadpImEw
                                          MD5:70D608D3EDAB496DAA95EB5F9A915D29
                                          SHA1:0060D5E1726842048E8C1640F213A81672BD26CE
                                          SHA-256:3553F9DF3610E234378B9885FD1A32145BE41C6815795D7CB4CCB2FEC5C37DE6
                                          SHA-512:9533499497BBBA89549AA0261D61BD50A99645AB0A12F8FDA7C1FA2930F3DD7196BA1C1E79E5A9A8F425309898D7242C4A609C8B1BB1725006E859C78B783C90
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab8439869d6a5d05859323_kraken%20fav%20icon.png
                                          Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...[A.XA.[A.YA.ZB.ZC.[A.WA.W@.[D.XB.YA.YB.W?.X@.XA.ZE.ZF.WA.ZA.ZB.^F.YC.XB.W?.ZB.U>.YD.ZA.[E.\G.YB.\H.\G.YC.YD.ZC.YA.XA.XA.XA.XA.YA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YC.XA.XA.XA.ZB.YB.XA.XA.XA.XB.ZB.XA.XA.XA.YB.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.XA.XA.XA.YB.[B.XA.XA.XA.YB.YA.XA.YA.XA.XA.YC.XA.YA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.YC.XA.W@.WA.WA.X@.W@.X@.XA....-.......tRNS........................................5MZ..^....._..r...t..?......`..e.g.Q..R).....AB...(..c....hm..o...w..8..30....................................{p}vf..sn.lu...e.%.....bKGD.Cd......tIME.....';... ....IDAT8.c`.#`dRS......P.fb.fa....704224..36acB.f.053.X.r.. X.r....5'.B.....~..$......&...f.:pvq.Z.....C~.J.O/..^>o..+....~.....L..X.W.X...$......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:downloaded
                                          Size (bytes):89476
                                          Entropy (8bit):5.2896589255084425
                                          Encrypted:false
                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                          Malicious:false
                                          Reputation:low
                                          URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ab82cb59d5dabbebcb6c6d
                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1600 x 751, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):98800
                                          Entropy (8bit):7.9469925021917325
                                          Encrypted:false
                                          SSDEEP:1536:LI4groFC1pXFp5ICPrVPR7inqrhXoW+WcU3BPehHt+8vBjFC2keW8:LhXEpCCpp7syhXVWUxPehjTCX8
                                          MD5:E15BF7CDFE01E50D93251DF7F03BF829
                                          SHA1:40B1B3590A4612BAD2D0B8222FBC7E20DDFC9D4D
                                          SHA-256:2040DA9B6EC77C6FBA86295BFE1BDBF5A573BC65B73DDE0CBEBB3B881F1CAC04
                                          SHA-512:240D37660D020691F765911B1690DA960746C48EE740AEAE26F779DE5D77B76D1A8C1D6D6AB2F1F4ABEA671F6E03A4000E79AC67559E321E873AC8AE433A102F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login.png
                                          Preview:.PNG........IHDR...@.................gAMA......a.....sRGB.........PLTE....................XA...,.........]E.......#!"..................*...f....J1.V.....j..........)..........7)....p.......R:.....M.(...q...k...M3.....R.c;.8%(..O..v.yD..............o..a..."........_..m.*.....m:.^6u.}..v..O.N/40.U.\....&..;%.5i.........n..Q-..~.KA..C.L(c.z.h;C.u..yR....q.dH...4wk..z........s..x...7.xE.....?y..U.....m.<<D....VO.4X}.j..Tz...da.^YeLIZkb.jfw.e..EU.....xu.y......$)Eb...u*~....o5.....@l...c..........J..._}...Mj....e?.........=......h..^x........UY...\.P.TkS|.....q%|:.Z.d.z.. .IDATx..o.J..a..y. .f.....nei..q...M.........m.lj#...93@0I.\B....W.c.x0.|s..t.....O..!.........@...@ ... ...............@...@ ... ...............@...@ ... ...............@...@ ... ...............@...........[..?......=...Z..K.....w...Gq..4.g..j(7..$.Nd......._..tDo......-%..!....K....~...LE.pv.Z.,%I..H.aCq".@j.KB ....b.$d.\]0..$.D..Dk.c..@$......./.G..4.x....|PSJz.N..%e,.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                          Category:downloaded
                                          Size (bytes):37178
                                          Entropy (8bit):5.233392678257781
                                          Encrypted:false
                                          SSDEEP:768:oSh7f7A1ReqMrFyF54mkxWaIi1aUuF9ZlNF+FJFGFI9fmV/3P0mq1izJVmI:oSe1Req44UYcDoT/fC1q
                                          MD5:66A951CA5B058D80438F557E5B055A21
                                          SHA1:98B78E0340EAAD9FA184E8776D1BBB2393D4AADD
                                          SHA-256:85A78AE27FC4DAD59836C2D3A2F38FAF48F33B990875DD018239AE86BB326939
                                          SHA-512:885BBD469AEF736FD043F8E43B46767223EE842C4ADD53DF672EC8FE7B7A4B63858E404EA4F7C0DC67C498424E5F34E3B65B021E2921C496B244CEDE90BAED3D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/css/krukcin-lcin.webflow.66a951ca5.css
                                          Preview:html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: rgba(0, 0, 0, 0);.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..figure {. margin: 1em 40px;.}..hr {.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21487)
                                          Category:downloaded
                                          Size (bytes):37393
                                          Entropy (8bit):5.445369188716833
                                          Encrypted:false
                                          SSDEEP:768:55p9L796k8g5gTT3dflN5GJrU8Nkl5RpN5wEWZpuOusJHA:55p9L796lg5s5cCl5R5
                                          MD5:24A563FF7F33A526F1C5D98A4724B161
                                          SHA1:0A17FF5052DB690E6B85B142CAF2A2B8A1209BE3
                                          SHA-256:42EBE676344CE06CD4DF40F82E6CE5D899BDE9A89691EF37E8F732CABB70E1DA
                                          SHA-512:32484047F3A150B4FB6681B9C41569207783713C1D0791D2F68BC975B01AE70F06E276F3AC194CE16A44C21E339F38DF500E9677A087C7FDB64F0B1AC0F63DD7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/js/webflow.24a563ff7.js
                                          Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function A(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var n=-1,i=t?t.l
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1600 x 751, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):98800
                                          Entropy (8bit):7.9469925021917325
                                          Encrypted:false
                                          SSDEEP:1536:LI4groFC1pXFp5ICPrVPR7inqrhXoW+WcU3BPehHt+8vBjFC2keW8:LhXEpCCpp7syhXVWUxPehjTCX8
                                          MD5:E15BF7CDFE01E50D93251DF7F03BF829
                                          SHA1:40B1B3590A4612BAD2D0B8222FBC7E20DDFC9D4D
                                          SHA-256:2040DA9B6EC77C6FBA86295BFE1BDBF5A573BC65B73DDE0CBEBB3B881F1CAC04
                                          SHA-512:240D37660D020691F765911B1690DA960746C48EE740AEAE26F779DE5D77B76D1A8C1D6D6AB2F1F4ABEA671F6E03A4000E79AC67559E321E873AC8AE433A102F
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...@.................gAMA......a.....sRGB.........PLTE....................XA...,.........]E.......#!"..................*...f....J1.V.....j..........)..........7)....p.......R:.....M.(...q...k...M3.....R.c;.8%(..O..v.yD..............o..a..."........_..m.*.....m:.^6u.}..v..O.N/40.U.\....&..;%.5i.........n..Q-..~.KA..C.L(c.z.h;C.u..yR....q.dH...4wk..z........s..x...7.xE.....?y..U.....m.<<D....VO.4X}.j..Tz...da.^YeLIZkb.jfw.e..EU.....xu.y......$)Eb...u*~....o5.....@l...c..........J..._}...Mj....e?.........=......h..^x........UY...\.P.TkS|.....q%|:.Z.d.z.. .IDATx..o.J..a..y. .f.....nei..q...M.........m.lj#...93@0I.\B....W.c.x0.|s..t.....O..!.........@...@ ... ...............@...@ ... ...............@...@ ... ...............@...@ ... ...............@...........[..?......=...Z..K.....w...Gq..4.g..j(7..$.Nd......._..tDo......-%..!....K....~...LE.pv.Z.,%I..H.aCq".@j.KB ....b.$d.\]0..$.D..Dk.c..@$......./.G..4.x....|PSJz.N..%e,.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (8757)
                                          Category:downloaded
                                          Size (bytes):8762
                                          Entropy (8bit):5.773646023641454
                                          Encrypted:false
                                          SSDEEP:192:PKIH6666rpoR+BcorwQ1v18GD1h4vGxVmJDibW7K0eP5DxBqQD7:SIH6666rp7ccwWHr4uHmL7K0u5Dx/3
                                          MD5:3215AA165B67079A5021E7DD14E38B8E
                                          SHA1:07F372B6608E621E9CA5932E3436216AC05AE944
                                          SHA-256:CD470EBAD646DD456234A11A161D55121EE1C1560A19265B1DFD85F5BF1C221B
                                          SHA-512:EB93AD6C8DF952603AFAF7F3D06DE9850C4E766323665E97B58C993AD60B7B081B3283C179501418F45E2CDFCEC0CCA356B6DF876CD73751D23305AA53D6857F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                          Preview:)]}'.["",["tesla stock price","algebra","aaron rodgers pittsburgh steelers","severance season finale","snow storm weather forecast","assassin creed shadows","dollar tree raising prices","harvard university free tuition"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMXR4X3h4cHg2EgpWaWRlbyBnYW1lMs8QZGF0YTppbWFnZS9qcGVnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFFQUFRQU1CRVFBQ0VRRURFUUgveEFBYkFBRUFBZ01CQVFBQUFBQUFBQUFBQUFBQUJRWUNBd1FIQWYvRUFEUVFBQUVEQXdJQ0J3WUdBd0FBQUFBQUFBRUNBd1FBQlJFU0lRWXhFeUpCVVdGeGdRY1VJMktSc1JVeVFsS2g
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):1450
                                          Entropy (8bit):6.489470934598339
                                          Encrypted:false
                                          SSDEEP:24:hXAfksS8Ldh2xyEvV0AaYLvqF16IxZhyHvjH2H4GLadntAyIzYDEM42:hAktxyEDrbw5yHLWHhLadpImEw
                                          MD5:70D608D3EDAB496DAA95EB5F9A915D29
                                          SHA1:0060D5E1726842048E8C1640F213A81672BD26CE
                                          SHA-256:3553F9DF3610E234378B9885FD1A32145BE41C6815795D7CB4CCB2FEC5C37DE6
                                          SHA-512:9533499497BBBA89549AA0261D61BD50A99645AB0A12F8FDA7C1FA2930F3DD7196BA1C1E79E5A9A8F425309898D7242C4A609C8B1BB1725006E859C78B783C90
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...[A.XA.[A.YA.ZB.ZC.[A.WA.W@.[D.XB.YA.YB.W?.X@.XA.ZE.ZF.WA.ZA.ZB.^F.YC.XB.W?.ZB.U>.YD.ZA.[E.\G.YB.\H.\G.YC.YD.ZC.YA.XA.XA.XA.XA.YA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YC.XA.XA.XA.ZB.YB.XA.XA.XA.XB.ZB.XA.XA.XA.YB.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.XA.XA.XA.YB.[B.XA.XA.XA.YB.YA.XA.YA.XA.XA.YC.XA.YA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.XA.YB.YC.XA.W@.WA.WA.X@.W@.X@.XA....-.......tRNS........................................5MZ..^....._..r...t..?......`..e.g.Q..R).....AB...(..c....hm..o...w..8..30....................................{p}vf..sn.lu...e.%.....bKGD.Cd......tIME.....';... ....IDAT8.c`.#`dRS......P.fb.fa....704224..36acB.f.053.X.r.. X.r....5'.B.....~..$......&...f.:pvq.Z.....C~.J.O/..^>o..+....~.....L..X.W.X...$......
                                          No static file info

                                          Download Network PCAP: filteredfull

                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                          2025-03-19T13:45:05.595754+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.464406UDP
                                          • Total Packets: 261
                                          • 443 (HTTPS)
                                          • 80 (HTTP)
                                          • 53 (DNS)
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 19, 2025 13:43:42.928713083 CET49671443192.168.2.4204.79.197.203
                                          Mar 19, 2025 13:43:47.187845945 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 13:43:47.491276979 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 13:43:47.741240978 CET49671443192.168.2.4204.79.197.203
                                          Mar 19, 2025 13:43:48.100593090 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 13:43:49.309257984 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 13:43:51.712563992 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 13:43:54.546302080 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:54.546334028 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:54.546681881 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:54.546681881 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:54.546717882 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:55.228492022 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:55.228571892 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:55.230818033 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:55.230834961 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:55.231169939 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:55.287245989 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:56.521650076 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 13:43:56.675729990 CET49726443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:56.675729990 CET49727443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:56.675776005 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:56.675785065 CET44349727104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:56.677714109 CET49726443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:56.677714109 CET49727443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:56.678855896 CET49726443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:56.678854942 CET49727443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:56.678867102 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:56.678886890 CET44349727104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.208224058 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.208295107 CET49726443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:57.210067034 CET49726443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:57.210077047 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.210289001 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.210962057 CET49726443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:57.216725111 CET44349727104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.216792107 CET49727443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:57.217367887 CET49727443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:57.217382908 CET44349727104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.217638016 CET44349727104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.256324053 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.257416010 CET49727443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:57.351249933 CET49671443192.168.2.4204.79.197.203
                                          Mar 19, 2025 13:43:57.405915022 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.405966997 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.405998945 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.406028032 CET49726443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:57.406032085 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.406043053 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.406064987 CET49726443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:57.406161070 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.406215906 CET49726443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:57.407716036 CET49726443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:43:57.407738924 CET44349726104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:43:57.438900948 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.438994884 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:57.439080954 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.439228058 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.439289093 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:57.439389944 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.439599037 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.439670086 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:57.439800024 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.439815044 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:57.443290949 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:57.443315029 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:57.443373919 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:57.443500042 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:57.443510056 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:57.955456972 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:57.955548048 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.955610037 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:57.955684900 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.956928968 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.956939936 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:57.957176924 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:57.957304001 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.957329035 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:57.957571983 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:57.957590103 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:57.957823992 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.000341892 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.000349045 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125021935 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125121117 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125154972 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125168085 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.125194073 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125231028 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125232935 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.125241041 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125386000 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.125638962 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125682116 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125710011 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125726938 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.125735998 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.125941038 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.128004074 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.128077984 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.128112078 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.128144026 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.128170013 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.128180027 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.128242970 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.128278017 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.128314972 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.128345013 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.128361940 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.128379107 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.128402948 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.128436089 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.128515005 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.128530025 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.130215883 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.130266905 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.130321026 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.130342007 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.181226015 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.181230068 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.181287050 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.216742039 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.216840982 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.216869116 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.216898918 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.216907978 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.216921091 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.216968060 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.217488050 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.217561960 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.217567921 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.217573881 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.217617035 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.217622995 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.218453884 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.218480110 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.218511105 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.218523026 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.218528032 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.218564987 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.219153881 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.219180107 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.219233990 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.219238997 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.219268084 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.219311953 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.220551968 CET49729443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.220566034 CET44349729104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.221738100 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.221772909 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.221802950 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.221817970 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.221877098 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.221911907 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.222541094 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.222573996 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.222599983 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.222609043 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.222620964 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.222661972 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.222681999 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.222912073 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.222924948 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.223436117 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.223474979 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.223488092 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.223503113 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.223560095 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.223573923 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.224211931 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.224241018 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.224261999 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.224275112 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.224329948 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.224342108 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.224373102 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.224508047 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.249125004 CET49728443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.249160051 CET44349728104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.254230976 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.254328012 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.255431890 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.255444050 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.255682945 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.255934000 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.300323009 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.552958965 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.552985907 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.553011894 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.553136110 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.553173065 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.553220034 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.645170927 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.645203114 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.645405054 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.645440102 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.645492077 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.653104067 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.653130054 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.653217077 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.653225899 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.653258085 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.744354010 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.744380951 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.744442940 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.744476080 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.744493961 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.744524956 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.745012045 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.745028973 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.745083094 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.745090961 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.745131969 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.745877981 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.745935917 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.745944023 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.745960951 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.746006966 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.747411013 CET49730443192.168.2.452.222.232.99
                                          Mar 19, 2025 13:43:58.747426033 CET4434973052.222.232.99192.168.2.4
                                          Mar 19, 2025 13:43:58.927182913 CET49732443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.927236080 CET44349732104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:58.927351952 CET49732443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.927551985 CET49732443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:58.927567005 CET44349732104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.020384073 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:59.021225929 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.021272898 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.021341085 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.021593094 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.021604061 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.068324089 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.248423100 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.248473883 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.248511076 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:59.248538971 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.248645067 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.248689890 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:59.248697996 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.252120972 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.252157927 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.252168894 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:59.252187014 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.252221107 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:59.252228975 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.254472971 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.254530907 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:59.254589081 CET49725443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:43:59.254611969 CET44349725142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:43:59.473526955 CET44349732104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.473813057 CET49732443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.473860025 CET44349732104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.474031925 CET49732443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.474039078 CET44349732104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.654206991 CET44349732104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.654268026 CET44349732104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.654304981 CET49732443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.654319048 CET44349732104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.654356003 CET49732443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.655132055 CET49732443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.655158043 CET44349732104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.665641069 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.665925026 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.665965080 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.666093111 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.666099072 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.672713041 CET49737443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.672745943 CET44349737104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.672791004 CET49737443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.673105955 CET49737443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.673125982 CET44349737104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834536076 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834583044 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834619045 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834630966 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.834666014 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834707022 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834712029 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.834721088 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834764004 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.834765911 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834779024 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834846020 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834865093 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.834872007 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.834919930 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.834928989 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.880456924 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.880492926 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.921452045 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.921530962 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.921566963 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.921650887 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.921704054 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.921710968 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.921797991 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.921842098 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.921847105 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.921983957 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.922038078 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.922043085 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.922142982 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.922188044 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.922194004 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.922287941 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.922339916 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.922344923 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.923115969 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.923171997 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.923185110 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.923264980 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.923314095 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.923321009 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.923409939 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.923461914 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.923466921 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.923929930 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.923988104 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:43:59.923993111 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:43:59.975668907 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.020541906 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.020610094 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.020641088 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.020667076 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.020692110 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.020721912 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.020720005 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.020751953 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.020770073 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.021011114 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.021049023 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.021068096 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.021073103 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.021084070 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.021106958 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.021111965 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.021136045 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.021831989 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.021912098 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.021923065 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.021929026 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.021953106 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.021980047 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.021986008 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.022011995 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.022027969 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.022618055 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.022675037 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.022689104 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.022738934 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.023485899 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.023531914 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.023551941 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.023557901 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.023590088 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.023614883 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.023673058 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.115386009 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.115442991 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.115467072 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.115469933 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.115510941 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.115520000 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.115535975 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.115560055 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.116060972 CET49733443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.116077900 CET44349733104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.123589993 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.123653889 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.124291897 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.124448061 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.124464035 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.214756966 CET44349737104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.214831114 CET49737443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.215632915 CET49737443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.215642929 CET44349737104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.215925932 CET44349737104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.216231108 CET49737443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.256333113 CET44349737104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.390439034 CET44349737104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.390486956 CET44349737104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.390698910 CET44349737104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.392586946 CET49737443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.392927885 CET49737443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.392954111 CET44349737104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.658576012 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.658663988 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.659328938 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.659342051 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.659552097 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.659786940 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.700325012 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.826447010 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.826491117 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.826515913 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.826540947 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.826561928 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.826575994 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.826586962 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.826587915 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.826667070 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.827147961 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.827187061 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.827207088 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.827229023 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.827246904 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.828536034 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.830935001 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.830984116 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.831049919 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.831060886 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.881628990 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.926398039 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.926563025 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.926585913 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.926603079 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.926623106 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.926634073 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.926654100 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.926660061 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.926666975 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.926702023 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.927419901 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.927536964 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.927598000 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.927773952 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.927799940 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.927813053 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.927829027 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.928061962 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.928070068 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.929100037 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.929125071 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.929147959 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.929151058 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.929160118 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.929192066 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.929193974 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.929204941 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.929235935 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.929645061 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.929685116 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.929692984 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.929699898 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:00.929735899 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:00.971231937 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.022285938 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.022315025 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.026423931 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.026470900 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.026494980 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.026499987 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.026514053 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.026552916 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.026562929 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.026597977 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.026889086 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.026936054 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.026979923 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.027021885 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.027025938 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.027035952 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.027070045 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.028386116 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.028413057 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.028438091 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.028445959 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.028472900 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.028491974 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.028510094 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.028553963 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.028685093 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.028728962 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.029628992 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.029687881 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.029894114 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.029937983 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.030111074 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.030154943 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.030165911 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.030200958 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:01.030201912 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.030235052 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.034976959 CET49738443192.168.2.4104.18.161.117
                                          Mar 19, 2025 13:44:01.034998894 CET44349738104.18.161.117192.168.2.4
                                          Mar 19, 2025 13:44:03.252595901 CET4968180192.168.2.42.17.190.73
                                          Mar 19, 2025 13:44:03.553230047 CET4968180192.168.2.42.17.190.73
                                          Mar 19, 2025 13:44:04.137032032 CET49709443192.168.2.4131.253.33.254
                                          Mar 19, 2025 13:44:04.137370110 CET49709443192.168.2.4131.253.33.254
                                          Mar 19, 2025 13:44:04.137767076 CET49709443192.168.2.4131.253.33.254
                                          Mar 19, 2025 13:44:04.141755104 CET44349709131.253.33.254192.168.2.4
                                          Mar 19, 2025 13:44:04.142092943 CET44349709131.253.33.254192.168.2.4
                                          Mar 19, 2025 13:44:04.142388105 CET44349709131.253.33.254192.168.2.4
                                          Mar 19, 2025 13:44:04.162827015 CET4968180192.168.2.42.17.190.73
                                          Mar 19, 2025 13:44:04.249094009 CET44349709131.253.33.254192.168.2.4
                                          Mar 19, 2025 13:44:04.249162912 CET49709443192.168.2.4131.253.33.254
                                          Mar 19, 2025 13:44:04.249897957 CET49709443192.168.2.4131.253.33.254
                                          Mar 19, 2025 13:44:04.256172895 CET44349709131.253.33.254192.168.2.4
                                          Mar 19, 2025 13:44:04.352078915 CET44349709131.253.33.254192.168.2.4
                                          Mar 19, 2025 13:44:04.352164030 CET49709443192.168.2.4131.253.33.254
                                          Mar 19, 2025 13:44:04.355283976 CET49709443192.168.2.4131.253.33.254
                                          Mar 19, 2025 13:44:04.362160921 CET44349709131.253.33.254192.168.2.4
                                          Mar 19, 2025 13:44:04.470820904 CET44349709131.253.33.254192.168.2.4
                                          Mar 19, 2025 13:44:04.470896006 CET49709443192.168.2.4131.253.33.254
                                          Mar 19, 2025 13:44:05.365763903 CET4968180192.168.2.42.17.190.73
                                          Mar 19, 2025 13:44:06.131292105 CET49678443192.168.2.420.189.173.27
                                          Mar 19, 2025 13:44:07.772324085 CET4968180192.168.2.42.17.190.73
                                          Mar 19, 2025 13:44:12.113440037 CET44349727104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:44:12.113512039 CET44349727104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:44:12.113641024 CET49727443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:44:12.470161915 CET49727443192.168.2.4104.18.36.248
                                          Mar 19, 2025 13:44:12.470196009 CET44349727104.18.36.248192.168.2.4
                                          Mar 19, 2025 13:44:12.584760904 CET4968180192.168.2.42.17.190.73
                                          Mar 19, 2025 13:44:22.188013077 CET4968180192.168.2.42.17.190.73
                                          Mar 19, 2025 13:44:54.603080034 CET49750443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:44:54.603135109 CET44349750142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:44:54.603200912 CET49750443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:44:54.603590965 CET49750443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:44:54.603606939 CET44349750142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:44:55.283435106 CET44349750142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:44:55.283962011 CET49750443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:44:55.284003973 CET44349750142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:45:05.190275908 CET44349750142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:45:05.190340996 CET44349750142.250.185.68192.168.2.4
                                          Mar 19, 2025 13:45:05.190448046 CET49750443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:45:06.488631964 CET49750443192.168.2.4142.250.185.68
                                          Mar 19, 2025 13:45:06.488665104 CET44349750142.250.185.68192.168.2.4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 19, 2025 13:43:50.280563116 CET53634031.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:50.386010885 CET53570381.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:52.131488085 CET53493801.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:52.217041969 CET53629121.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:54.538245916 CET5895253192.168.2.41.1.1.1
                                          Mar 19, 2025 13:43:54.538444996 CET5562553192.168.2.41.1.1.1
                                          Mar 19, 2025 13:43:54.544872999 CET53589521.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:54.545156956 CET53556251.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:56.655405998 CET5731953192.168.2.41.1.1.1
                                          Mar 19, 2025 13:43:56.655405998 CET6374053192.168.2.41.1.1.1
                                          Mar 19, 2025 13:43:56.667479038 CET53573191.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:56.671351910 CET53637401.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:57.430547953 CET5022453192.168.2.41.1.1.1
                                          Mar 19, 2025 13:43:57.430789948 CET5771753192.168.2.41.1.1.1
                                          Mar 19, 2025 13:43:57.434890985 CET5966653192.168.2.41.1.1.1
                                          Mar 19, 2025 13:43:57.435106039 CET4968953192.168.2.41.1.1.1
                                          Mar 19, 2025 13:43:57.437799931 CET53502241.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:57.438339949 CET53577171.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:57.442230940 CET53596661.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:57.442898035 CET53496891.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:59.662703037 CET6417553192.168.2.41.1.1.1
                                          Mar 19, 2025 13:43:59.662875891 CET6327953192.168.2.41.1.1.1
                                          Mar 19, 2025 13:43:59.670500040 CET53641751.1.1.1192.168.2.4
                                          Mar 19, 2025 13:43:59.671911001 CET53632791.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:09.182368994 CET53646931.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:11.543560028 CET5880453192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:11.544584036 CET6475053192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:11.557497025 CET53647501.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:11.563849926 CET53588041.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:11.564815998 CET6443753192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:11.576694012 CET53644371.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:11.654839993 CET4993053192.168.2.48.8.8.8
                                          Mar 19, 2025 13:44:11.655227900 CET5442653192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:11.662115097 CET53544261.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:11.669270992 CET53499308.8.8.8192.168.2.4
                                          Mar 19, 2025 13:44:12.678148031 CET4923053192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:12.678275108 CET5951853192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:12.711520910 CET53492301.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:12.728348970 CET53595181.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:17.756283045 CET5586153192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:17.756696939 CET5630753192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:17.768203020 CET53563071.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:17.775002003 CET53558611.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:17.775949955 CET6034753192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:17.786262035 CET53603471.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:23.111149073 CET5156653192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:23.111294985 CET6479153192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:23.128514051 CET53515661.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:23.129880905 CET53647911.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:23.137229919 CET5895753192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:23.147552967 CET53589571.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:23.167943001 CET4978953192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:23.168200970 CET5563453192.168.2.48.8.8.8
                                          Mar 19, 2025 13:44:23.174390078 CET53497891.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:23.179893970 CET53556348.8.8.8192.168.2.4
                                          Mar 19, 2025 13:44:28.085611105 CET53562971.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:43.148761034 CET6403753192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:43.160347939 CET53640371.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:46.904470921 CET138138192.168.2.4192.168.2.255
                                          Mar 19, 2025 13:44:49.971955061 CET53587781.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:50.484287024 CET53563421.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:53.178155899 CET5126353192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:53.178565979 CET5929053192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:53.189476967 CET53592901.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:53.189933062 CET53512631.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:53.190515995 CET6158753192.168.2.41.1.1.1
                                          Mar 19, 2025 13:44:53.201198101 CET53615871.1.1.1192.168.2.4
                                          Mar 19, 2025 13:44:53.397156000 CET53532121.1.1.1192.168.2.4
                                          Mar 19, 2025 13:45:05.586318970 CET6440653192.168.2.41.1.1.1
                                          Mar 19, 2025 13:45:05.595753908 CET53644061.1.1.1192.168.2.4
                                          Mar 19, 2025 13:45:06.475409985 CET5995353192.168.2.41.1.1.1
                                          Mar 19, 2025 13:45:06.475605965 CET5773653192.168.2.41.1.1.1
                                          Mar 19, 2025 13:45:06.493983984 CET53599531.1.1.1192.168.2.4
                                          Mar 19, 2025 13:45:06.494096041 CET53577361.1.1.1192.168.2.4
                                          Mar 19, 2025 13:45:06.494680882 CET6195753192.168.2.41.1.1.1
                                          Mar 19, 2025 13:45:06.502904892 CET53619571.1.1.1192.168.2.4
                                          Mar 19, 2025 13:45:06.517985106 CET5028753192.168.2.41.1.1.1
                                          Mar 19, 2025 13:45:06.518672943 CET5137853192.168.2.48.8.8.8
                                          Mar 19, 2025 13:45:06.525769949 CET53502871.1.1.1192.168.2.4
                                          Mar 19, 2025 13:45:06.525783062 CET53513788.8.8.8192.168.2.4
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Mar 19, 2025 13:43:54.538245916 CET192.168.2.41.1.1.10x8625Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:54.538444996 CET192.168.2.41.1.1.10xd5f5Standard query (0)www.google.com65IN (0x0001)false
                                          Mar 19, 2025 13:43:56.655405998 CET192.168.2.41.1.1.10xa3eaStandard query (0)krukcin-lcin.webflow.io65IN (0x0001)false
                                          Mar 19, 2025 13:43:56.655405998 CET192.168.2.41.1.1.10xeafcStandard query (0)krukcin-lcin.webflow.ioA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:57.430547953 CET192.168.2.41.1.1.10xbb90Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:57.430789948 CET192.168.2.41.1.1.10x5be7Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 13:43:57.434890985 CET192.168.2.41.1.1.10xa1a4Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:57.435106039 CET192.168.2.41.1.1.10x3826Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                          Mar 19, 2025 13:43:59.662703037 CET192.168.2.41.1.1.10xda17Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:59.662875891 CET192.168.2.41.1.1.10x79b9Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 13:44:11.543560028 CET192.168.2.41.1.1.10xac67Standard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:11.544584036 CET192.168.2.41.1.1.10x384eStandard query (0)scientcontopped.com65IN (0x0001)false
                                          Mar 19, 2025 13:44:11.564815998 CET192.168.2.41.1.1.10x6508Standard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:11.654839993 CET192.168.2.48.8.8.80xcd25Standard query (0)google.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:11.655227900 CET192.168.2.41.1.1.10x6225Standard query (0)google.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:12.678148031 CET192.168.2.41.1.1.10x58f0Standard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:12.678275108 CET192.168.2.41.1.1.10x5c54Standard query (0)scientcontopped.com65IN (0x0001)false
                                          Mar 19, 2025 13:44:17.756283045 CET192.168.2.41.1.1.10x2f8eStandard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:17.756696939 CET192.168.2.41.1.1.10x7d00Standard query (0)scientcontopped.com65IN (0x0001)false
                                          Mar 19, 2025 13:44:17.775949955 CET192.168.2.41.1.1.10xf1d3Standard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:23.111149073 CET192.168.2.41.1.1.10xf86Standard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:23.111294985 CET192.168.2.41.1.1.10xcd79Standard query (0)scientcontopped.com65IN (0x0001)false
                                          Mar 19, 2025 13:44:23.137229919 CET192.168.2.41.1.1.10x90c1Standard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:23.167943001 CET192.168.2.41.1.1.10xe45dStandard query (0)google.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:23.168200970 CET192.168.2.48.8.8.80x1058Standard query (0)google.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:43.148761034 CET192.168.2.41.1.1.10x6b9aStandard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:53.178155899 CET192.168.2.41.1.1.10x1115Standard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:53.178565979 CET192.168.2.41.1.1.10x100Standard query (0)scientcontopped.com65IN (0x0001)false
                                          Mar 19, 2025 13:44:53.190515995 CET192.168.2.41.1.1.10xa4c2Standard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:45:05.586318970 CET192.168.2.41.1.1.10x6817Standard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:45:06.475409985 CET192.168.2.41.1.1.10xe723Standard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:45:06.475605965 CET192.168.2.41.1.1.10x5421Standard query (0)scientcontopped.com65IN (0x0001)false
                                          Mar 19, 2025 13:45:06.494680882 CET192.168.2.41.1.1.10xb75fStandard query (0)scientcontopped.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:45:06.517985106 CET192.168.2.41.1.1.10xd95cStandard query (0)google.comA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:45:06.518672943 CET192.168.2.48.8.8.80xacfcStandard query (0)google.comA (IP address)IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Mar 19, 2025 13:43:54.544872999 CET1.1.1.1192.168.2.40x8625No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:54.545156956 CET1.1.1.1192.168.2.40xd5f5No error (0)www.google.com65IN (0x0001)false
                                          Mar 19, 2025 13:43:56.667479038 CET1.1.1.1192.168.2.40xa3eaNo error (0)krukcin-lcin.webflow.io65IN (0x0001)false
                                          Mar 19, 2025 13:43:56.671351910 CET1.1.1.1192.168.2.40xeafcNo error (0)krukcin-lcin.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:56.671351910 CET1.1.1.1192.168.2.40xeafcNo error (0)krukcin-lcin.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:57.437799931 CET1.1.1.1192.168.2.40xbb90No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:57.437799931 CET1.1.1.1192.168.2.40xbb90No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:57.438339949 CET1.1.1.1192.168.2.40x5be7No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 13:43:57.442230940 CET1.1.1.1192.168.2.40xa1a4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:57.442230940 CET1.1.1.1192.168.2.40xa1a4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:57.442230940 CET1.1.1.1192.168.2.40xa1a4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:57.442230940 CET1.1.1.1192.168.2.40xa1a4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:59.670500040 CET1.1.1.1192.168.2.40xda17No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:59.670500040 CET1.1.1.1192.168.2.40xda17No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:43:59.671911001 CET1.1.1.1192.168.2.40x79b9No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                          Mar 19, 2025 13:44:11.557497025 CET1.1.1.1192.168.2.40x384eName error (3)scientcontopped.comnonenone65IN (0x0001)false
                                          Mar 19, 2025 13:44:11.563849926 CET1.1.1.1192.168.2.40xac67Name error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:11.576694012 CET1.1.1.1192.168.2.40x6508Name error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:11.662115097 CET1.1.1.1192.168.2.40x6225No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:11.669270992 CET8.8.8.8192.168.2.40xcd25No error (0)google.com142.251.37.110A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:12.711520910 CET1.1.1.1192.168.2.40x58f0Name error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:12.728348970 CET1.1.1.1192.168.2.40x5c54Name error (3)scientcontopped.comnonenone65IN (0x0001)false
                                          Mar 19, 2025 13:44:17.768203020 CET1.1.1.1192.168.2.40x7d00Name error (3)scientcontopped.comnonenone65IN (0x0001)false
                                          Mar 19, 2025 13:44:17.775002003 CET1.1.1.1192.168.2.40x2f8eName error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:17.786262035 CET1.1.1.1192.168.2.40xf1d3Name error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:23.128514051 CET1.1.1.1192.168.2.40xf86Name error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:23.129880905 CET1.1.1.1192.168.2.40xcd79Name error (3)scientcontopped.comnonenone65IN (0x0001)false
                                          Mar 19, 2025 13:44:23.147552967 CET1.1.1.1192.168.2.40x90c1Name error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:23.174390078 CET1.1.1.1192.168.2.40xe45dNo error (0)google.com142.250.185.142A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:23.179893970 CET8.8.8.8192.168.2.40x1058No error (0)google.com142.251.37.110A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:43.160347939 CET1.1.1.1192.168.2.40x6b9aName error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:53.189476967 CET1.1.1.1192.168.2.40x100Name error (3)scientcontopped.comnonenone65IN (0x0001)false
                                          Mar 19, 2025 13:44:53.189933062 CET1.1.1.1192.168.2.40x1115Name error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:44:53.201198101 CET1.1.1.1192.168.2.40xa4c2Name error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:45:05.595753908 CET1.1.1.1192.168.2.40x6817Name error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:45:06.493983984 CET1.1.1.1192.168.2.40xe723Name error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:45:06.494096041 CET1.1.1.1192.168.2.40x5421Name error (3)scientcontopped.comnonenone65IN (0x0001)false
                                          Mar 19, 2025 13:45:06.502904892 CET1.1.1.1192.168.2.40xb75fName error (3)scientcontopped.comnonenoneA (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:45:06.525769949 CET1.1.1.1192.168.2.40xd95cNo error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
                                          Mar 19, 2025 13:45:06.525783062 CET8.8.8.8192.168.2.40xacfcNo error (0)google.com142.251.37.110A (IP address)IN (0x0001)false
                                          • krukcin-lcin.webflow.io
                                            • cdn.prod.website-files.com
                                            • d3e54v103j8qbb.cloudfront.net
                                          • www.google.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.449726104.18.36.24844360C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:43:57 UTC673OUTGET / HTTP/1.1
                                          Host: krukcin-lcin.webflow.io
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:43:57 UTC807INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:43:57 GMT
                                          Content-Type: text/html
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          CF-Ray: 922d0ef32cf50f78-EWR
                                          CF-Cache-Status: HIT
                                          Age: 11463
                                          Last-Modified: Fri, 14 Mar 2025 15:44:07 GMT
                                          content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                          surrogate-control: max-age=2147483647
                                          surrogate-key: krukcin-lcin.webflow.io 64ab82cb59d5dabbebcb6c6d pageId:64ab82cb59d5dabbebcb6c70
                                          x-lambda-id: 82dbd1a8-2626-4e5a-bf57-ed4caa132972
                                          vary: Accept-Encoding
                                          Set-Cookie: _cfuvid=8fgU3G_lAbF1XzFTuuMLmUgJFpcFW49lmZovIw9nLVA-1742388237347-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                          Server: cloudflare
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:43:57 UTC562INData Raw: 31 36 30 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 4d 6f 6e 20 4a 75 6c 20 31 30 20 32 30 32 33 20 30 34 3a 30 38 3a 33 30 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6b 72 75 6b 63 69 6e 2d 6c 63 69 6e 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 34 61 62 38 32 63 62 35 39 64 35 64 61 62 62 65 62 63 62 36 63 37 30
                                          Data Ascii: 1606<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Mon Jul 10 2023 04:08:30 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krukcin-lcin.webflow.io" data-wf-page="64ab82cb59d5dabbebcb6c70
                                          2025-03-19 12:43:57 UTC1369INData Raw: 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 66 6c 6f 77 22 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 61 62 38 32 63 62 35 39 64 35 64 61 62 62 65 62 63 62 36 63 36 64 2f 63 73 73 2f 6b 72 75 6b 63 69 6e 2d 6c 63 69 6e 2e 77 65 62 66 6c 6f 77 2e 36 36 61 39 35 31 63 61 35 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65
                                          Data Ascii: th=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/css/krukcin-lcin.webflow.66a951ca5.css" rel="stylesheet" type="text/css"/><script type="te
                                          2025-03-19 12:43:57 UTC1369INData Raw: 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 61 62 38 32 63 62 35 39 64 35 64 61 62 62 65 62 63 62 36 63 36 64 2f 36 34 61 62 38 32 64 39 36 39 34 33 65 32 32 31 31 64 33 33 31 39 63 61 5f 6b 72 61 6b 65 6e 25 32 30 6c 6f 67 69 6e 2e 70 6e 67 20 31 36 30 30 77 22 2f 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 2d 72 69 63 68 74 65 78 74 22 3e 3c 68 31 3e 4b 72 61 6b 65 6e 20 4c 6f 67 69 6e 3a 20 41 63 63 65 73 73 69 6e 67 20 59 6f 75 72 20 4b 72 61 6b 65 6e 20 41 63 63 6f 75 6e 74 3c 2f 68 31 3e 3c 70 3e 4b 72 61 6b 65 6e 20 69 73 20 61 20 6c 65 61 64 69 6e 67 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 65 78 63 68 61 6e 67 65 20 6b 6e 6f 77 6e 20 66 6f 72 20 69 74 73 20 72 6f 62 75 73 74 20 73 65 63 75 72
                                          Data Ascii: n.prod.website-files.com/64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login.png 1600w"/></a><div class="w-richtext"><h1>Kraken Login: Accessing Your Kraken Account</h1><p>Kraken is a leading cryptocurrency exchange known for its robust secur
                                          2025-03-19 12:43:57 UTC1369INData Raw: 6e 76 6f 6c 76 65 20 73 6f 6c 76 69 6e 67 20 61 20 63 61 70 74 63 68 61 20 6f 72 20 65 6e 74 65 72 69 6e 67 20 61 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 2e 3c 62 72 2f 3e 3c 62 72 2f 3e e2 80 8d 3c 73 74 72 6f 6e 67 3e 45 6e 61 62 6c 65 20 54 77 6f 2d 46 61 63 74 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 32 46 41 29 3a 3c 62 72 2f 3e 3c 2f 73 74 72 6f 6e 67 3e 54 6f 20 65 6e 68 61 6e 63 65 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6f 66 20 79 6f 75 72 20 4b 72 61 6b 65 6e 20 61 63 63 6f 75 6e 74 2c 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 54 77 6f 2d 46 61 63 74 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 32 46 41 29 2e 20 54 68 69 73 20 61
                                          Data Ascii: nvolve solving a captcha or entering a verification code.<br/><br/><strong>Enable Two-Factor Authentication (2FA):<br/></strong>To enhance the security of your Kraken account, it is strongly recommended to enable Two-Factor Authentication (2FA). This a
                                          2025-03-19 12:43:57 UTC977INData Raw: 69 67 69 6c 61 6e 74 20 61 67 61 69 6e 73 74 20 70 68 69 73 68 69 6e 67 20 61 74 74 65 6d 70 74 73 20 61 6e 64 20 73 65 63 75 72 65 20 79 6f 75 72 20 64 65 76 69 63 65 73 20 74 6f 20 70 72 65 76 65 6e 74 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 61 63 63 65 73 73 2e 3c 62 72 2f 3e 3c 62 72 2f 3e e2 80 8d 3c 73 74 72 6f 6e 67 3e 43 6f 6e 63 6c 75 73 69 6f 6e 3a 3c 62 72 2f 3e 3c 2f 73 74 72 6f 6e 67 3e 4c 6f 67 67 69 6e 67 20 69 6e 20 74 6f 20 79 6f 75 72 20 4b 72 61 6b 65 6e 20 61 63 63 6f 75 6e 74 20 69 73 20 61 20 73 74 72 61 69 67 68 74 66 6f 72 77 61 72 64 20 70 72 6f 63 65 73 73 20 74 68 61 74 20 69 6e 76 6f 6c 76 65 73 20 76 69 73 69 74 69 6e 67 20 74 68 65 20 4b 72 61 6b 65 6e 20 77 65 62 73 69 74 65 2c 20 65 6e 74 65 72 69 6e 67 20 79 6f 75 72 20
                                          Data Ascii: igilant against phishing attempts and secure your devices to prevent unauthorized access.<br/><br/><strong>Conclusion:<br/></strong>Logging in to your Kraken account is a straightforward process that involves visiting the Kraken website, entering your
                                          2025-03-19 12:43:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.449729104.18.161.11744360C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:43:57 UTC651OUTGET /64ab82cb59d5dabbebcb6c6d/css/krukcin-lcin.webflow.66a951ca5.css HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://krukcin-lcin.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:43:58 UTC625INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:43:58 GMT
                                          Content-Type: text/css
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          x-amz-id-2: fqJuCYHt6lPP+kgYZ7zkh2qa7GzvzXKkKvAgb51nPxJWhTPvKxC1KV7UB6s9p75uHAtqvNO0WhQ=
                                          x-amz-request-id: CHAHCTJPKKJHB2D5
                                          Last-Modified: Mon, 10 Jul 2023 04:08:31 GMT
                                          ETag: W/"b26795e5abeba9766201eb1a583ee59b"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          x-amz-version-id: NrbrF_pnHGhZDVp8PyY0ERS1_PLYe32A
                                          CF-Cache-Status: HIT
                                          Age: 9024
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0ef7cbf7c331-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:43:58 UTC744INData Raw: 37 64 34 31 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                          Data Ascii: 7d41html { -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                          2025-03-19 12:43:58 UTC1369INData Raw: 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 34 30 70 78 3b 0a 7d
                                          Data Ascii: ize: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}figure { margin: 1em 40px;}
                                          2025-03-19 12:43:58 UTC1369INData Raw: 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 6f 70 74 67 72 6f 75 70 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68
                                          Data Ascii: padding: 0;}textarea { overflow: auto;}optgroup { font-weight: bold;}table { border-collapse: collapse; border-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;ch
                                          2025-03-19 12:43:58 UTC1369INData Raw: 42 4a 79 59 6a 4d 53 49 48 44 67 45 48 42 68 55 55 46 78 34 42 46 78 59 7a 41 67 42 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 41 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 5a 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74 67
                                          Data Ascii: BJyYjMSIHDgEHBhUUFx4BFxYzAgBqXV6LKCgoKIteXWpqXV6LKCgoKIteXWpVSktvICEhIG9LSlVVSktvICEhIG9LSlVAKCiLXl1qal1eiygoKCiLXl1qal1eiygoZiEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFtg
                                          2025-03-19 12:43:58 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 3d 3d 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 77 2d 69 63 6f 6e 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a
                                          Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==") format("truetype"); font-weight: normal; font-style: normal;}[class^="w-icon-"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased;
                                          2025-03-19 12:43:58 UTC1369INData Raw: 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75
                                          Data Ascii: one;}.w-button { color: #fff; line-height: inherit; cursor: pointer; background-color: #3898ec; border: 0; border-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: bu
                                          2025-03-19 12:43:58 UTC1369INData Raw: 74 6f 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 2c 20 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 63 6f 6c 6f 72
                                          Data Ascii: to; overflow: visible; transform: none;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px rgba(0, 0, 0, .1), 0 1px 3px rgba(0, 0, 0, .1); visibility: visible !important; z-index: 2147483647 !important; color
                                          2025-03-19 12:43:58 UTC1369INData Raw: 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 0a 68 36 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69
                                          Data Ascii: line-height: 20px;}h6 { margin-top: 10px; font-size: 12px; line-height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20px; font-size: 18px; line-hei
                                          2025-03-19 12:43:58 UTC1369INData Raw: 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39
                                          Data Ascii: ; vertical-align: middle; background-color: #fff; border: 1px solid #ccc; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input:-moz-placeholder, .w-select:-moz-placeholder { color: #9
                                          2025-03-19 12:43:58 UTC1369INData Raw: 6c 65 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 30 20 30 20 2d 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 6e 70 75 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20
                                          Data Ascii: le;}.w-radio:after { clear: both;}.w-radio-input { float: left; margin: 3px 0 0 -20px; line-height: normal;}.w-file-upload { margin-bottom: 10px; display: block;}.w-file-upload-input { width: .1px; height: .1px; opacity: 0;


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.449728104.18.161.11744360C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:43:57 UTC622OUTGET /64ab82cb59d5dabbebcb6c6d/js/webflow.24a563ff7.js HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://krukcin-lcin.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:43:58 UTC632INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:43:58 GMT
                                          Content-Type: text/javascript
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          x-amz-id-2: eM8AgeAwXbRjx5yPCDaL0OX9V+6kQVskzxUAXPsb553d6dxYge1xtIRXDSMxJGPFmmNTgJLtSz8=
                                          x-amz-request-id: CHAQ46QXP7Y1FAB7
                                          Last-Modified: Mon, 10 Jul 2023 04:08:31 GMT
                                          ETag: W/"a505becc886cdcc871c41d1db25b1402"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=84600, must-revalidate
                                          x-amz-version-id: Z6KoyyG4mrVIGmAA8YcoM3eQRFrptLzz
                                          CF-Cache-Status: HIT
                                          Age: 9024
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0ef7ce5b0f4d-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:43:58 UTC737INData Raw: 37 64 33 61 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                          Data Ascii: 7d3a/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                          2025-03-19 12:43:58 UTC1369INData Raw: 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 66 6f 72 28 76 61
                                          Data Ascii: n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(va
                                          2025-03-19 12:43:58 UTC1369INData Raw: 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20 30 2e 35 31 35 2c 20 30 2e 39 35 35 29 22 2c 66 75 6e 63
                                          Data Ascii: ["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030, 0.515, 0.955)",func
                                          2025-03-19 12:43:58 UTC1369INData Raw: 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 34 35 2c 20 30 2e 30 35 30 2c 20 30 2e 35
                                          Data Ascii: bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezier(0.445, 0.050, 0.5
                                          2025-03-19 12:43:58 UTC1369INData Raw: 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65 2d 69 6e 2d 62 61 63 6b 22 3a 22 63 75 62 69 63 2d 62 65
                                          Data Ascii: t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease-in-back":"cubic-be
                                          2025-03-19 12:43:58 UTC1369INData Raw: 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 58 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 58 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 58 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28
                                          Data Ascii: mationFrame;return t&&h.bind?t.bind(X):function(n){X.setTimeout(n,16)}}(),ct=y.now=function(){var t=X.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(function(t){function n(
                                          2025-03-19 12:43:58 UTC1369INData Raw: 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28 29 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 69
                                          Data Ascii: er=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then().")}function o(){i
                                          2025-03-19 12:43:58 UTC1369INData Raw: 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 59 3d 30 3b 4e 3e 59
                                          Data Ascii: ction j(w){w.stop()}function Tt(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children.length;for(Y=0;N>Y
                                          2025-03-19 12:43:58 UTC1369INData Raw: 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 6d 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 52 28 6d 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 6d 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 52 28 6d 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 74 68 69 73 2e 64 65 6c 61 79 2c 74 68 69 73 2e 61
                                          Data Ascii: this.$el=o,this.el=o[0];var c=m[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=R(m[1],this.duration,s.duration),this.ease=i(m[2],this.ease,s.ease),this.delay=R(m[3],this.delay,s.delay),this.span=this.duration+this.delay,this.a
                                          2025-03-19 12:43:58 UTC1369INData Raw: 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6d 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 63 26 26 6f 2e 72 65 70 6c 61 63 65 28
                                          Data Ascii: e=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,m){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(m){case f:if(K)return o;if(c&&o.replace(


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.44973052.222.232.9944360C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:43:58 UTC644OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64ab82cb59d5dabbebcb6c6d HTTP/1.1
                                          Host: d3e54v103j8qbb.cloudfront.net
                                          Connection: keep-alive
                                          Origin: https://krukcin-lcin.webflow.io
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://krukcin-lcin.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:43:58 UTC551INHTTP/1.1 200 OK
                                          Content-Type: application/javascript
                                          Content-Length: 89476
                                          Connection: close
                                          Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                          Accept-Ranges: bytes
                                          Server: AmazonS3
                                          Date: Wed, 19 Mar 2025 00:14:30 GMT
                                          Cache-Control: max-age=84600, must-revalidate
                                          Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                          Via: 1.1 e59bea79ab5f15feda92136bc7b74158.cloudfront.net (CloudFront)
                                          Age: 44970
                                          Access-Control-Allow-Origin: *
                                          X-Cache: Hit from cloudfront
                                          X-Amz-Cf-Pop: FRA56-P4
                                          X-Amz-Cf-Id: ZPiqenLCRrXlBgn_A76HwjCFndUHjidmcrM0QSBlruppzHRJzS1tKA==
                                          2025-03-19 12:43:58 UTC15833INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                          Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                          2025-03-19 12:43:58 UTC16384INData Raw: 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26
                                          Data Ascii: ntNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&
                                          2025-03-19 12:43:58 UTC16384INData Raw: 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61
                                          Data Ascii: l?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a
                                          2025-03-19 12:43:58 UTC16384INData Raw: 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20
                                          Data Ascii: ibute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                          2025-03-19 12:43:58 UTC16384INData Raw: 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f
                                          Data Ascii: peeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.o
                                          2025-03-19 12:43:58 UTC8107INData Raw: 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65
                                          Data Ascii: is.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpReque


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.449725142.250.185.6844360C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:43:59 UTC587OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                          Host: www.google.com
                                          Connection: keep-alive
                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiF5c4BCIvlzgE=
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: empty
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:43:59 UTC1303INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:43:59 GMT
                                          Pragma: no-cache
                                          Expires: -1
                                          Cache-Control: no-cache, must-revalidate
                                          Content-Type: text/javascript; charset=UTF-8
                                          Strict-Transport-Security: max-age=31536000
                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cFj4glxnCTA77pyCZoNAUA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                          Accept-CH: Downlink
                                          Accept-CH: RTT
                                          Accept-CH: Sec-CH-UA-Form-Factors
                                          Accept-CH: Sec-CH-UA-Platform
                                          Accept-CH: Sec-CH-UA-Platform-Version
                                          Accept-CH: Sec-CH-UA-Full-Version
                                          Accept-CH: Sec-CH-UA-Arch
                                          Accept-CH: Sec-CH-UA-Model
                                          Accept-CH: Sec-CH-UA-Bitness
                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                          Accept-CH: Sec-CH-UA-WoW64
                                          Permissions-Policy: unload=()
                                          Content-Disposition: attachment; filename="f.txt"
                                          Server: gws
                                          X-XSS-Protection: 0
                                          X-Frame-Options: SAMEORIGIN
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2025-03-19 12:43:59 UTC87INData Raw: 65 64 33 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 74 65 73 6c 61 20 73 74 6f 63 6b 20 70 72 69 63 65 22 2c 22 61 6c 67 65 62 72 61 22 2c 22 61 61 72 6f 6e 20 72 6f 64 67 65 72 73 20 70 69 74 74 73 62 75 72 67 68 20 73 74 65 65 6c 65 72 73 22 2c 22 73 65 76 65 72
                                          Data Ascii: ed3)]}'["",["tesla stock price","algebra","aaron rodgers pittsburgh steelers","sever
                                          2025-03-19 12:43:59 UTC1390INData Raw: 61 6e 63 65 20 73 65 61 73 6f 6e 20 66 69 6e 61 6c 65 22 2c 22 73 6e 6f 77 20 73 74 6f 72 6d 20 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 22 2c 22 61 73 73 61 73 73 69 6e 20 63 72 65 65 64 20 73 68 61 64 6f 77 73 22 2c 22 64 6f 6c 6c 61 72 20 74 72 65 65 20 72 61 69 73 69 6e 67 20 70 72 69 63 65 73 22 2c 22 68 61 72 76 61 72 64 20 75 6e 69 76 65 72 73 69 74 79 20 66 72 65 65 20 74 75 69 74 69 6f 6e 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 6f 49 6b 6b 34 53 46 51 6f 52 56 48 4a 6c 62 6d 52
                                          Data Ascii: ance season finale","snow storm weather forecast","assassin creed shadows","dollar tree raising prices","harvard university free tuition"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmR
                                          2025-03-19 12:43:59 UTC1390INData Raw: 30 65 6c 4e 68 54 48 5a 58 5a 7a 68 56 56 55 46 76 51 6c 46 44 5a 30 5a 42 56 6b 64 54 64 47 51 35 4e 44 5a 61 61 55 6f 7a 5a 31 64 57 51 57 56 6c 54 30 35 73 65 55 5a 6d 61 30 67 72 62 7a 4d 34 64 32 46 76 5a 6d 5a 78 4d 6a 52 4d 4d 56 42 57 5a 32 78 6f 63 30 4d 31 4c 30 5a 56 65 56 67 33 56 6e 49 34 4f 55 39 6f 63 48 56 34 54 6d 63 30 4b 32 68 59 54 45 64 74 52 6d 51 77 51 30 6b 72 63 6e 4e 45 62 79 39 4a 56 44 55 33 52 44 42 4f 59 32 77 7a 53 33 46 73 64 32 56 53 54 32 67 72 53 6e 64 46 63 56 68 34 56 53 73 34 64 57 35 49 4d 30 78 77 56 32 63 34 59 31 56 42 62 30 4a 52 51 32 64 4c 52 48 68 30 65 44 46 6a 54 30 68 4d 62 33 56 44 4d 57 49 79 57 45 46 30 62 30 39 4e 64 6b 39 4c 53 55 63 72 4d 30 77 35 56 30 51 30 61 58 4d 78 56 33 5a 4c 52 58 4a 4b 53 48
                                          Data Ascii: 0elNhTHZXZzhVVUFvQlFDZ0ZBVkdTdGQ5NDZaaUozZ1dWQWVlT05seUZma0grbzM4d2FvZmZxMjRMMVBWZ2xoc0M1L0ZVeVg3VnI4OU9ocHV4Tmc0K2hYTEdtRmQwQ0krcnNEby9JVDU3RDBOY2wzS3Fsd2VST2grSndFcVh4VSs4dW5IM0xwV2c4Y1VBb0JRQ2dLRHh0eDFjT0hMb3VDMWIyWEF0b09Ndk9LSUcrM0w5V0Q0aXMxV3ZLRXJKSH
                                          2025-03-19 12:43:59 UTC935INData Raw: 57 64 4e 63 55 46 56 51 6c 67 31 56 6e 4e 74 54 30 31 59 4d 55 78 55 59 57 4e 36 52 30 5a 77 59 54 46 46 57 6b 74 35 62 46 46 48 52 6b 52 6d 56 48 6c 50 52 48 56 44 56 47 70 69 52 6c 5a 31 54 44 63 7a 54 54 4e 56 4e 6a 46 4f 55 33 42 4f 4c 30 4d 34 4b 32 77 78 64 7a 68 6c 62 58 46 30 65 45 39 73 62 55 68 4c 57 57 78 55 57 47 31 34 62 46 52 71 52 46 4e 48 62 45 73 77 4e 55 4e 6f 63 58 70 7a 54 57 4a 45 53 54 67 34 56 6a 4a 36 56 47 4a 4c 63 46 5a 4a 55 32 68 48 54 44 52 4f 4d 79 74 6f 62 32 4a 30 63 32 78 31 4d 58 67 30 56 47 70 5a 5a 6b 56 58 56 57 35 76 65 56 5a 42 4e 6d 31 56 63 58 6c 50 57 6a 55 32 5a 58 4a 31 5a 44 68 61 4e 32 45 31 64 58 5a 6b 63 31 52 6b 59 55 52 78 64 57 46 35 64 58 5a 79 4c 33 56 61 4f 45 5a 79 61 33 52 30 55 57 6b 30 61 31 42 4f
                                          Data Ascii: WdNcUFVQlg1VnNtT01YMUxUYWN6R0ZwYTFFWkt5bFFHRkRmVHlPRHVDVGpiRlZ1TDczTTNVNjFOU3BOL0M4K2wxdzhlbXF0eE9sbUhLWWxUWG14bFRqRFNHbEswNUNocXpzTWJESTg4VjJ6VGJLcFZJU2hHTDROMytob2J0c2x1MXg0VGpZZkVXVW5veVZBNm1VcXlPWjU2ZXJ1ZDhaN2E1dXZkc1RkYURxdWF5dXZyL3VaOEZya3R0UWk0a1BO
                                          2025-03-19 12:43:59 UTC89INData Raw: 35 33 0d 0a 78 64 48 4a 71 52 6e 68 7a 5a 6c 49 77 64 46 42 72 4e 57 56 58 64 58 49 33 52 7a 64 32 54 44 4a 75 52 6d 70 48 62 33 46 78 65 57 4a 75 57 69 74 34 63 7a 64 55 4d 54 6c 6d 56 6a 4a 4a 52 47 46 73 63 48 46 6f 4d 57 51 7a 63 44 64 68 56 43 39 7a 4e 30 0d 0a
                                          Data Ascii: 53xdHJqRnhzZlIwdFBrNWVXdXI3Rzd2TDJuRmpHb3FxeWJuWit4czdUMTlmVjJJRGFscHFoMWQzcDdhVC9zN0
                                          2025-03-19 12:43:59 UTC1390INData Raw: 31 33 31 34 0d 0a 38 7a 54 48 70 6b 51 31 52 73 57 6d 5a 6f 4e 43 74 6c 4b 33 64 6a 55 30 68 69 65 6c 64 53 5a 56 56 48 52 57 4a 71 65 55 68 68 65 55 74 34 61 6e 6f 32 63 57 6c 71 4c 32 55 7a 4b 30 49 7a 53 47 6b 35 64 6b 46 34 4e 6c 64 4b 65 6e 41 72 53 45 52 47 64 46 68 36 4d 6c 68 6d 52 48 6c 77 61 46 4e 30 52 6c 4e 56 4e 6a 5a 30 4e 6a 56 76 59 54 49 31 4b 31 6c 34 4d 6a 4a 72 61 6e 46 6d 5a 32 6f 79 53 57 6c 76 65 56 4e 6b 55 7a 5a 4a 5a 6a 49 78 56 46 59 78 64 44 56 6c 57 47 56 4d 5a 44 42 78 57 57 74 76 55 6a 4a 5a 61 6b 4e 4b 61 46 68 77 52 45 39 53 4f 54 4a 59 61 44 6c 30 56 47 64 43 64 56 6f 78 57 6b 39 53 55 7a 6c 7a 56 6e 6c 4f 4e 46 64 33 51 30 39 6e 56 31 64 59 5a 31 55 31 5a 6c 56 36 59 57 74 6e 65 6b 70 57 56 44 42 42 51 55 5a 35 62 58 4a
                                          Data Ascii: 13148zTHpkQ1RsWmZoNCtlK3djU0hieldSZVVHRWJqeUhheUt4ano2cWlqL2UzK0IzSGk5dkF4NldKenArSERGdFh6MlhmRHlwaFN0RlNVNjZ0NjVvYTI1K1l4MjJranFmZ2oySWlveVNkUzZJZjIxVFYxdDVlWGVMZDBxWWtvUjJZakNKaFhwRE9SOTJYaDl0VGdCdVoxWk9SUzlzVnlONFd3Q09nV1dYZ1U1ZlV6YWtnekpWVDBBQUZ5bXJ
                                          2025-03-19 12:43:59 UTC1390INData Raw: 59 31 5a 30 52 36 56 32 67 7a 53 6c 42 59 64 30 70 4e 53 57 34 33 55 57 4a 4e 56 6d 4a 46 4d 6e 42 44 59 55 78 68 55 6e 46 4c 53 58 64 47 52 6e 4d 76 56 46 64 55 62 54 68 44 56 6e 4e 44 57 55 64 75 53 56 5a 33 57 55 77 72 51 6c 46 45 54 45 78 6e 4e 6d 49 78 54 57 30 30 64 6a 46 51 62 6e 70 30 52 58 56 35 56 56 5a 72 65 55 46 58 52 48 52 78 56 31 56 4a 52 30 74 34 64 55 73 79 51 55 4e 6a 54 45 4a 46 51 56 68 43 52 48 64 42 53 45 68 4a 55 7a 64 76 63 6d 6b 77 65 46 5a 6a 62 6b 56 76 65 58 70 6a 55 79 38 35 59 54 4a 45 52 56 70 4a 52 47 31 50 4b 33 5a 46 59 33 5a 42 51 55 46 32 53 48 4a 46 51 7a 42 6f 52 31 5a 33 51 6c 64 54 57 6b 46 34 4d 31 46 46 57 44 4a 46 52 44 41 72 62 44 63 34 54 57 39 49 56 54 64 47 65 44 52 5a 64 6b 46 4c 59 56 52 59 61 57 68 4e 5a
                                          Data Ascii: Y1Z0R6V2gzSlBYd0pNSW43UWJNVmJFMnBDYUxhUnFLSXdGRnMvVFdUbThDVnNDWUduSVZ3WUwrQlFETExnNmIxTW00djFQbnp0RXV5VVZreUFXRHRxV1VJR0t4dUsyQUNjTEJFQVhCRHdBSEhJUzdvcmkweFZjbkVveXpjUy85YTJERVpJRG1PK3ZFY3ZBQUF2SHJFQzBoR1Z3QldTWkF4M1FFWDJFRDArbDc4TW9IVTdGeDRZdkFLYVRYaWhNZ
                                          2025-03-19 12:43:59 UTC1390INData Raw: 54 45 6c 36 54 47 4e 42 55 6c 46 42 51 57 46 48 4d 58 4a 69 51 55 4d 78 62 57 35 76 51 6e 64 4b 65 46 6c 54 52 45 45 32 4d 32 70 34 63 54 4a 55 4d 57 78 59 54 6d 6c 49 51 6e 4a 56 61 48 6c 54 51 57 67 33 52 54 4a 4a 61 54 41 76 54 55 46 72 51 6b 4e 78 53 54 42 72 55 31 5a 6b 52 6a 46 4d 5a 30 4e 42 51 6a 68 50 64 58 42 46 55 47 6b 34 62 58 64 30 62 7a 46 76 61 6e 52 6a 62 6d 46 53 65 6c 70 32 64 58 5a 7a 61 33 64 52 51 57 78 47 62 43 74 6d 52 6b 56 42 57 47 78 6a 4d 58 46 54 55 31 55 31 51 55 4a 4e 56 30 30 72 62 6c 52 35 51 6e 6c 43 5a 32 78 34 53 47 56 4b 62 47 6c 68 59 31 51 32 61 32 68 6a 4f 48 6c 4e 55 30 56 6b 59 79 74 6f 4e 56 6c 48 4c 33 59 35 54 56 59 77 4e 48 6f 34 51 55 74 57 64 32 70 7a 51 54 68 44 52 56 42 4b 5a 58 46 56 61 6e 56 32 4d 46 68
                                          Data Ascii: TEl6TGNBUlFBQWFHMXJiQUMxbW5vQndKeFlTREE2M2p4cTJUMWxYTmlIQnJVaHlTQWg3RTJJaTAvTUFrQkNxSTBrU1ZkRjFMZ0NBQjhPdXBFUGk4bXd0bzFvanRjbmFSelp2dXZza3dRQWxGbCtmRkVBWGxjMXFTU1U1QUJNV00rblR5QnlCZ2x4SGVKbGlhY1Q2a2hjOHlNU0VkYytoNVlHL3Y5TVYwNHo4QUtWd2pzQThDRVBKZXFVanV2MFh
                                          2025-03-19 12:43:59 UTC722INData Raw: 67 32 61 55 52 78 54 6b 4e 4f 53 56 52 43 51 6b 52 74 55 57 56 78 56 48 49 77 5a 48 42 34 62 7a 56 7a 56 48 63 79 64 6d 4e 4f 4f 48 4d 72 52 57 78 5a 52 6b 39 54 59 56 5a 46 64 30 64 6a 59 32 46 48 4d 46 6c 35 54 30 52 72 4d 6a 4d 77 4d 30 5a 74 53 55 6c 6e 62 45 4a 54 52 46 70 57 4e 6b 46 45 61 6d 70 43 56 6d 30 33 4e 6c 52 51 63 44 63 30 57 47 35 4b 52 57 35 58 62 30 6c 43 53 55 4e 32 4e 7a 56 78 64 6a 68 43 62 6c 68 33 55 46 4a 56 4f 47 70 50 57 57 74 42 51 55 46 42 51 56 4e 56 56 6b 39 53 53 7a 56 44 57 55 6c 4a 50 54 6f 66 61 47 46 79 64 6d 46 79 5a 43 42 31 62 6d 6c 32 5a 58 4a 7a 61 58 52 35 49 47 5a 79 5a 57 55 67 64 48 56 70 64 47 6c 76 62 6b 6f 48 49 32 45 77 4d 6a 41 7a 4e 46 4a 4f 5a 33 4e 66 63 33 4e 77 50 57 56 4b 65 6d 6f 30 64 45 52 51 4d
                                          Data Ascii: g2aURxTkNOSVRCQkRtUWVxVHIwZHB4bzVzVHcydmNOOHMrRWxZRk9TYVZFd0djY2FHMFl5T0RrMjMwM0ZtSUlnbEJTRFpWNkFEampCVm03NlRQcDc0WG5KRW5Xb0lCSUN2NzVxdjhCblh3UFJVOGpPWWtBQUFBQVNVVk9SSzVDWUlJPTofaGFydmFyZCB1bml2ZXJzaXR5IGZyZWUgdHVpdGlvbkoHI2EwMjAzNFJOZ3Nfc3NwPWVKemo0dERQM
                                          2025-03-19 12:43:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.449732104.18.161.11744360C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:43:59 UTC707OUTGET /64ab82cb59d5dabbebcb6c6d/64ab8439869d6a5d05859323_kraken%20fav%20icon.png HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://krukcin-lcin.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:43:59 UTC643INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:43:59 GMT
                                          Content-Type: image/png
                                          Content-Length: 1450
                                          Connection: close
                                          x-amz-id-2: bLXwiHQbvMLNld4Mtr0C5Cgpe/d4Fksz8vpBy7HXiHcUgS/JSufoWqvWvjF1apZqX0iyWXD4Jm8=
                                          x-amz-request-id: YCJMEJK74NB83906
                                          Last-Modified: Mon, 10 Jul 2023 04:08:26 GMT
                                          ETag: "70d608d3edab496daa95eb5f9a915d29"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=31536000, must-revalidate
                                          x-amz-version-id: YM4LhVqI4gcGx1dskuuGzq0_w2loFyoI
                                          CF-Cache-Status: HIT
                                          Age: 2652
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0f015bad0c8a-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:43:59 UTC726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 13 50 4c 54 45 00 00 00 5b 41 da 58 41 d8 5b 41 dd 59 41 d9 5a 42 db 5a 43 d9 5b 41 d8 57 41 d8 57 40 d7 5b 44 db 58 42 d8 59 41 d8 59 42 d8 57 3f d7 58 40 d6 58 41 d9 5a 45 dd 5a 46 dc 57 41 d7 5a 41 d8 5a 42 d9 5e 46 dc 59 43 da 58 42 d9 57 3f d5 5a 42 da 55 3e d5 59 44 da 5a 41 da 5b 45 db 5c 47 dc 59 42 d9 5c 48 da 5c 47 d9 59 43 d8 59 44 d8 5a 43 da 59 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 59 41 d9 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58
                                          Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTE[AXA[AYAZBZC[AWAW@[DXBYAYBW?X@XAZEZFWAZAZB^FYCXBW?ZBU>YDZA[E\GYB\H\GYCYDZCYAXAXAXAXAYAXAXAXAXAXAXAXAX
                                          2025-03-19 12:43:59 UTC724INData Raw: 06 9e 9d 41 42 9c 9f 04 28 de df 63 f9 fe c5 c4 68 6d cf cd 6f cb d9 7f 77 c6 db 38 e7 e3 33 30 e1 2e dc e4 ae 04 0b c2 ba 07 b7 0d ad a8 08 bc b4 05 04 b2 bf 09 01 a5 bd b1 0a 05 c0 0a e0 a2 01 b8 03 aa a0 99 f8 7b 70 7d 76 66 0a 10 73 6e 0c 6c 75 17 01 02 65 98 25 c9 00 00 00 01 62 4b 47 44 b0 43 64 ae c4 00 00 00 07 74 49 4d 45 07 e5 0b 0a 07 27 3b fc b1 bc 20 00 00 01 e0 49 44 41 54 38 cb 63 60 a0 23 60 64 52 53 d7 d0 d4 d2 d2 d4 50 d7 66 62 c6 90 66 61 d5 d1 d5 d3 37 30 34 32 32 34 d0 d7 33 36 61 63 42 91 66 e7 30 35 33 b7 58 b1 72 d5 0a 20 58 bd 72 85 85 a5 95 35 27 17 42 9e db c6 d6 ce 7e e5 0a 24 b0 c6 de ce d6 81 05 26 cf e4 a8 eb b4 66 05 3a 70 76 71 85 5a c3 e3 e6 ee b1 12 43 7e c5 4a 03 4f 2f b0 0a 5e 3e 6f 9f b5 2b b0 80 95 be 7e fc 02 0c 0c
                                          Data Ascii: AB(chmow830.{p}vfsnlue%bKGDCdtIME'; IDAT8c`#`dRSPfbfa70422436acBf053Xr Xr5'B~$&f:pvqZC~JO/^>o+~


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.449733104.18.161.11744360C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:43:59 UTC702OUTGET /64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login.png HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          sec-ch-ua-platform: "Windows"
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                          sec-ch-ua-mobile: ?0
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Sec-Fetch-Storage-Access: active
                                          Referer: https://krukcin-lcin.webflow.io/
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:43:59 UTC644INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:43:59 GMT
                                          Content-Type: image/png
                                          Content-Length: 98800
                                          Connection: close
                                          x-amz-id-2: lApzDdOELrRYeDtXLSeyoNkgA3A/LRuSLTcx2+5ikR3C6gFeTJF3ESPpoMbUBOWJiGVkV/VoXEI=
                                          x-amz-request-id: CHAY17VZPAMSEY76
                                          Last-Modified: Mon, 10 Jul 2023 04:02:35 GMT
                                          ETag: "e15bf7cdfe01e50d93251df7f03bf829"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=31536000, must-revalidate
                                          x-amz-version-id: r4ktOgGqbQjxzWLmWlS0ldepYR5demme
                                          CF-Cache-Status: HIT
                                          Age: 7847
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0f027f7280da-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:43:59 UTC725INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 02 ef 08 03 00 00 00 0a d7 f9 bd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 16 50 4c 54 45 ef ec fb f5 ee f9 cd be d6 f6 f4 fe e3 dc ed ff ff ff f4 f3 fc 58 41 d8 0f 0b 2c fa fb ff f2 f0 fe ef ea fc 5d 45 dc fd f9 fd f8 f7 fc 23 21 22 f1 ef fc fa f9 fe f8 f6 fe e2 db eb d7 d0 e1 f4 ef ff 2a 9f c3 1f 66 82 05 8d a5 4a 31 d5 a3 56 9c ec e9 f8 c1 6a 9d e7 e1 f2 1a 18 17 f1 ed ff 29 9b be b7 b3 ba fa 92 1d c7 be f1 37 29 a3 c2 bd c9 ea 70 8e 07 c3 cf d8 d0 e5 52 3a d8 1a 82 95 8d 4d 9c 28 1c 90 ef 71 8d 11 0f 6b f0 f0 f3 4d 33 a1 de d7 e8 13 52 92 63 3b 9b 38 25 28 0f 0b 4f c9 be d4 85 76 de 79 44 9c 1e 8a 9d d0 c8 dc 1d 14 81 06 04 09 e4 6f
                                          Data Ascii: PNGIHDR@gAMAasRGBPLTEXA,]E#!"*fJ1Vj)7)pR:M(qkM3Rc;8%(OvyDo
                                          2025-03-19 12:43:59 UTC1369INData Raw: 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 e0 ff 18 bd fb f1 d1 ff ab 5b bb fd 3f 04 02 00 00 bf be 3d 2e e4 f3 5a d2 9f b7 4b 08 04 00 00 fe 77 c9 87 8c d3 47 71 86 c7 34 96 67 f2 02 6a 28 37 d3 a1 f8 24 c2 4e 64 e5 c5 a9 08 04 02 00 00 5f ee 8f dc 74 44 6f 1a a4 ad 04 d3 9e e8 99 bc 2d 25 d0 e4 21 f1 c9 04 b4 4b 08 04 00 00 7e cd f4 c3 4c 45 90 70 76 a1 5a e0 2c 25 49 c5 c4 48 fd 61 43 71 22 ee 40 6a 2e 4b 42 20 10 00 00 f8 62 7f 24 64 85 5c 5d 30 d9 a0 95 24 d7 44 1f 18 44 6b ca 63 ee c1 40 24 17 19 04 02 01 00 80 2f f5 47 1e 89
                                          Data Ascii: @@ @@ @@ @[?=.ZKwGq4gj(7$Nd_tDo-%!K~LEpvZ,%IHaCq"@j.KB b$d\]0$DDkc@$/G
                                          2025-03-19 12:43:59 UTC1369INData Raw: 25 09 24 7f 12 b5 74 3b b0 4f c1 88 3a 48 47 54 c5 97 08 44 c5 d9 43 f8 3b 19 27 7b a0 b6 fa d4 ee 8f e4 29 c8 c6 55 4b 4d 50 cb b0 88 e9 ad 92 76 55 d2 f1 da e8 f9 6f e9 30 ac 95 cd d2 09 1f 1c 5a f7 30 a0 ac 68 3e 9d a6 ff a6 37 39 46 0a 02 c0 0d 02 49 47 b2 f9 d9 15 62 b0 71 c1 f0 80 bf e1 e1 cd d0 2f 98 34 05 d2 9c 5c 28 12 de c0 ae 4e 05 b2 bd 4a 20 fd d5 75 93 20 67 04 a2 df bb d0 78 6c 35 0b 24 11 4d 81 4c fb 47 77 7b c8 d8 24 a9 9f c6 67 81 8c dd 93 fd 28 99 a7 d0 8d 8d dd 3f 6b 3a 62 44 e1 71 7c c8 49 d4 37 f1 f0 29 19 08 1f 0d 3d 13 e9 54 d4 b9 d3 72 f1 07 09 e4 c5 1d cd 92 f2 01 51 78 35 97 2d d1 d5 09 64 2d ca 9a 8e 6a 45 d1 d5 57 c6 2a e9 da db b8 8b e8 5a 8b 62 d4 8d 8a 9e 1b 89 65 ed 4e 14 c1 7d 29 ac cf 84 78 ef 05 39 95 86 ff a2 f4 f3 61
                                          Data Ascii: %$t;O:HGTDC;'{)UKMPvUo0Z0h>79FIGbq/4\(NJ u gxl5$MLGw{$g(?k:bDq|I7)=TrQx5-d-jEW*ZbeN})x9a
                                          2025-03-19 12:43:59 UTC1369INData Raw: 44 ca eb 83 72 a1 83 e4 e1 ce 81 28 35 29 4c c8 44 df 5a 27 6d 73 2d 9d 6d f4 f6 0e c4 ce e4 7f 9d cb 50 fa e3 5e 4c d4 bf 16 32 7e 4b d2 ea e5 a3 1a 5c d5 67 76 49 59 98 1d 2b b0 48 f4 64 93 fa ed 94 85 51 63 fc a3 16 fd 87 1f 59 a5 a7 1c 75 88 e2 78 90 49 a9 e5 8f ec cb bd cc 58 b5 02 92 c9 3c d8 c2 0a 88 da 49 de c3 93 cc 63 cd e7 b7 22 20 8f df 95 a8 dc e9 07 90 87 0d e7 7a 3e f3 e1 e9 b8 80 98 90 8f 28 fd e3 93 3e d7 52 7f dc 90 c9 28 f5 a4 1f 8e 4d 61 7d bf d7 b9 1a 66 ee 53 04 64 a9 1f 7b ee eb d8 87 ce 21 56 7f d1 ca 7c 64 12 2e 29 11 10 80 57 0c 4d 5b df 9d f3 c8 74 d4 5b bd e9 1f d5 c8 34 13 07 92 69 07 72 fb 50 ab b7 af 3b 85 a5 c6 d1 83 20 fa 41 85 c5 7f 24 59 f4 6e a9 04 e4 f2 31 51 03 dd b7 1f c9 97 5a 99 8b e4 4e 52 2c 65 50 50 37 d7 f5 fd
                                          Data Ascii: Dr(5)LDZ'ms-mP^L2~K\gvIY+HdQcYuxIX<Ic" z>(>R(Ma}fSd{!V|d.)WM[t[4irP; A$Yn1QZNR,ePP7
                                          2025-03-19 12:43:59 UTC1369INData Raw: 4c e5 7b c8 c7 a9 99 c6 08 08 00 c0 2f 57 90 a4 b8 3e a9 9b c8 e5 55 79 3c ad 28 49 ca 8b cd 1b d6 14 2e 23 af 0a 4f cd 64 42 40 00 00 7e 87 84 34 65 9a 6e b7 db 0b d9 86 77 69 5a d6 cf 8f e5 59 12 16 95 39 d3 6b 2f db b4 52 8f 78 7a 22 2c 02 02 00 f0 5b 48 9e e7 c4 54 d5 2c 79 3b 5e 92 1c 8b 80 00 00 c0 4f 81 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 30 39 01 49 00 00 00 7e 02 6f 7b d6 a4 03 db e0 a5 db d4 2e 35 3b 00 00 38 86 37 9f 2f cf f8 32 c0 a5 dd 3b 3f 74 b9 5c 76 db 72 bd be 5c af d7
                                          Data Ascii: L{/W>Uy<(I.#OdB@~4enwiZY9k/Rxz",[HT,y;^O 09I~o{.5;87/2;?t\vr\
                                          2025-03-19 12:43:59 UTC1369INData Raw: 02 02 00 08 c8 a4 1c 88 44 41 cc 24 56 bf 0e 64 4f 40 56 07 31 90 56 3f 6e 70 20 00 80 80 4c 2a 06 a2 03 20 9b 56 41 4c 19 c8 50 0c c4 15 10 b7 19 6f eb 40 6e 3c 1c 08 00 20 20 67 ed 40 7a 13 58 91 ed b9 db 56 a2 fb fd 18 48 ec a8 86 b3 26 7a 6c 97 b2 c5 75 00 00 4c cd 81 04 26 89 57 ef 83 6e 02 ab 73 20 b6 fa 63 a5 b6 a0 57 05 b2 6f 35 10 10 00 80 49 39 10 bd 04 c8 46 5f a2 d6 7e 88 84 1c b0 37 6f e5 0a 89 47 ed 07 00 c0 54 1c c8 a1 80 48 0d fa 46 2e 6e 1d a1 c9 c2 0a 6c 1f de 59 bc 1a 74 20 7b e5 e7 08 08 00 c0 79 3b 90 75 df 81 44 be f9 62 7b 99 ec 16 21 f4 ff cf de 19 bd b6 8d e4 71 dc aa 62 91 c6 c8 b8 b2 f5 70 e7 13 42 c4 82 1c 31 95 85 71 6c 52 2e 45 e2 38 3b 3d 6c 63 1c 48 70 1d 82 8b eb ac ec 0b 66 69 c0 41 90 ab ba 5c 52 ba f4 b1 2f e5 9e b2 2c
                                          Data Ascii: DA$VdO@V1V?np L* VALPo@n< g@zXVH&zluL&Wns cWo5I9F_~7oGTHF.nlYt {y;uDb{!qbpB1qlR.E8;=lcHpfiA\R/,
                                          2025-03-19 12:43:59 UTC1369INData Raw: ff b7 57 c6 b2 e7 be ad 24 c5 f4 0d 3e d8 53 bc 31 b4 c0 41 44 3b 97 36 ec ec b2 11 2c b7 44 53 f0 8f 61 89 05 48 f5 d2 3b fd 7b eb b2 fa 5f 86 5c 4e 5e d5 74 19 00 02 00 89 9f 81 f0 64 23 42 0c 91 2f 0c 84 a3 0e c2 41 0d 04 b2 3a 00 51 b5 5d de b4 c3 a1 24 e5 6d 84 0f 4c 90 0a a1 47 f3 ac 1f 00 e4 18 23 64 e9 18 96 79 af 5a 58 81 82 18 b6 5f f7 5e f2 42 82 ef 1f 1d cc 0f 0c 90 1e 0b 90 61 75 84 00 f2 17 6f 54 1d b9 5b 51 1d 44 df c8 cc d6 54 00 08 00 24 66 06 22 f1 82 14 cc 02 e1 bf 30 90 4c b4 9e fb 5c 0d c4 60 96 32 01 03 81 c4 0b 20 48 3e 52 29 bb 1d 16 1c d6 23 7c 20 ff a8 f8 f0 c0 67 b3 8c 01 e2 b9 74 08 eb a7 65 00 c9 6a 5f 07 90 b4 bd ac 94 d2 29 45 41 02 d2 23 26 e2 c7 1b 8d 2e dd e3 3d 0c 90 5e e1 20 f8 13 37 76 5b ce d9 00 10 00 48 1c 0c 04 6f
                                          Data Ascii: W$>S1AD;6,DSaH;{_\N^td#B/A:Q]$mLG#dyZX_^BauoT[QDT$f"0L\`2 H>R)#| gtej_)EA#&.=^ 7v[Ho
                                          2025-03-19 12:43:59 UTC1369INData Raw: 02 08 5d 69 9e ef de f6 aa de 33 a4 20 b7 74 26 bc c6 5b 9a 0c 00 01 80 c4 c0 40 98 36 de f4 5d 80 84 6b f1 46 0a 82 e9 81 2f 1b b4 0b 8b d0 02 19 48 82 69 c4 82 9f 1b c8 83 03 c4 d2 79 3a 2f fc c9 5b c4 0f 94 70 05 93 ca d5 ec 8d d6 6f 5d f7 07 b5 47 7a 9f 00 64 ec be a2 03 58 14 20 63 74 6c f7 fd 34 fa 0d 92 5f 3f e1 fc fa 72 50 af 0f 6a f5 7a fd e5 de c9 de de de 76 6d 1b a5 85 be da 6b bd f4 53 47 c7 cb ed bd f3 3f a3 2f f1 6d 75 3f 65 72 1c 85 f4 f0 33 14 1d 67 6b 20 4d 0e b6 10 40 50 36 e5 21 9e 09 52 ad 76 0f f0 22 f3 07 28 a3 8b 8b 6a 0f 01 a4 f8 8c b4 f2 2a 7a 3e 65 f3 00 10 00 48 4c 0c c4 bf 46 15 10 9e 97 69 1d 84 a7 35 10 1f 1b 41 a2 d5 4c 88 81 a8 88 1f 88 20 2a 14 41 20 f1 01 88 ac e5 54 bf 04 22 26 1d cc 0f 7c be 26 02 d2 6c f6 9d 69 83 74
                                          Data Ascii: ]i3 t&[@6]kF/Hiy:/[po]GzdX ctl4_?rPjzvmkSG?/mu?er3gk M@P6!Rv"(j*z>eHLFi5AL *A T"&|&lit
                                          2025-03-19 12:43:59 UTC1369INData Raw: 0b d9 5b b4 0b f8 de dd 5b 7c 8e 57 ff 65 6b 80 7c 57 03 b1 c4 3b 63 44 de 82 2e 8f ee 62 f7 0a 1e e2 07 d3 03 2f b3 55 0d 04 b7 2a 2e 6b 03 d1 35 ef 00 79 b4 b9 ca 00 79 f4 8f fb f7 f7 d1 40 ce ab 55 42 48 bf 1a 13 84 6a b7 4d 06 d2 aa e1 2e c5 13 da e7 0e fc d8 5b e3 10 44 ba 87 ef 8f 7c 7f 62 00 3d c6 e3 cb 89 e7 f9 ae eb 1b 12 20 44 10 32 10 c0 87 c1 0c 89 9e 35 8c 38 11 21 07 e1 33 bd a6 7a 20 2b 8e 40 30 43 af d3 66 13 be 63 aa d9 6b e6 7b cd 2c 77 b0 f2 79 1a 03 29 54 2e 0a 07 bf 09 80 dc 7d ac 0d 44 03 64 36 06 42 f0 58 81 17 47 e9 a9 25 01 90 55 3a 7e c5 69 ba c5 6f 71 86 3e 9d 81 24 d7 d8 6a 03 d1 35 a7 00 11 06 b2 89 17 11 7e a2 08 1d e8 51 1c 14 9f f7 07 00 0f c1 8f 57 02 20 bd 76 6b af c6 b7 81 60 03 ab 56 ab 1d 39 a2 87 05 cf 88 f0 01 e5 b6
                                          Data Ascii: [[|Wek|W;cD.b/U*.k5yy@UBHjM.[D|b= D258!3z +@0Cfck{,wy)T.}Dd6BXG%U:~ioq>$j5~QW vk`V9
                                          2025-03-19 12:43:59 UTC1369INData Raw: 91 e2 1f a6 f2 ab 78 38 5d 0c 85 d8 ea 2c 21 45 e8 f5 ba 9d ac e6 85 a7 7e 58 2e bf e8 7c 81 a7 d3 11 00 01 82 20 40 b4 81 68 80 cc 00 20 71 ad 5c cf cd 17 e5 1a 45 31 7d 2e 83 0f 4b 1e c1 92 22 c2 47 77 97 17 e4 d2 dd 85 f5 f5 65 6d 20 ba e6 de 40 1e 24 21 ba 20 08 35 b0 de 8d 04 41 3c 8a 40 22 a1 1e 18 7f ec 89 81 c2 6e 8b 7a 58 91 cb f8 f0 5d c4 c6 f6 1f 08 90 2b 8c 43 4a 04 90 80 01 c2 06 32 55 db d1 76 4c 15 15 21 71 06 82 df 84 81 28 f4 c8 66 73 9d 72 b9 dc 41 03 01 11 39 e4 31 10 a8 21 be 6b 03 d1 00 f9 0e b9 f9 3f 6f 4e 9f d3 04 fa e2 df 02 24 c3 fc 58 a6 d9 41 8c 3d 2c 14 10 f4 10 65 01 2f d8 48 2c 23 7c 83 94 36 10 5d 3f 82 81 9c ee ef 27 0e 32 61 01 f9 cf 07 0c 42 e4 29 5e ea 60 01 3e 8e 70 20 fd 33 d4 f1 31 f6 b0 00 12 71 80 4e 1f 60 20 27 7f
                                          Data Ascii: x8],!E~X.| @h q\E1}.K"Gwem @$! 5A<@"nzX]+CJ2UvL!q(fsrA91!k?oN$XA=,e/H,#|6]?'2aB)^`>p 31qN` '


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.449737104.18.161.11744360C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:44:00 UTC463OUTGET /64ab82cb59d5dabbebcb6c6d/64ab8439869d6a5d05859323_kraken%20fav%20icon.png HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Sec-Fetch-Storage-Access: active
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:44:00 UTC643INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:44:00 GMT
                                          Content-Type: image/png
                                          Content-Length: 1450
                                          Connection: close
                                          x-amz-id-2: bLXwiHQbvMLNld4Mtr0C5Cgpe/d4Fksz8vpBy7HXiHcUgS/JSufoWqvWvjF1apZqX0iyWXD4Jm8=
                                          x-amz-request-id: YCJMEJK74NB83906
                                          Last-Modified: Mon, 10 Jul 2023 04:08:26 GMT
                                          ETag: "70d608d3edab496daa95eb5f9a915d29"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=31536000, must-revalidate
                                          x-amz-version-id: YM4LhVqI4gcGx1dskuuGzq0_w2loFyoI
                                          CF-Cache-Status: HIT
                                          Age: 2653
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0f05f815558f-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:44:00 UTC726INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 13 50 4c 54 45 00 00 00 5b 41 da 58 41 d8 5b 41 dd 59 41 d9 5a 42 db 5a 43 d9 5b 41 d8 57 41 d8 57 40 d7 5b 44 db 58 42 d8 59 41 d8 59 42 d8 57 3f d7 58 40 d6 58 41 d9 5a 45 dd 5a 46 dc 57 41 d7 5a 41 d8 5a 42 d9 5e 46 dc 59 43 da 58 42 d9 57 3f d5 5a 42 da 55 3e d5 59 44 da 5a 41 da 5b 45 db 5c 47 dc 59 42 d9 5c 48 da 5c 47 d9 59 43 d8 59 44 d8 5a 43 da 59 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 59 41 d9 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58 41 d8 58
                                          Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTE[AXA[AYAZBZC[AWAW@[DXBYAYBW?X@XAZEZFWAZAZB^FYCXBW?ZBU>YDZA[E\GYB\H\GYCYDZCYAXAXAXAXAYAXAXAXAXAXAXAXAX
                                          2025-03-19 12:44:00 UTC724INData Raw: 06 9e 9d 41 42 9c 9f 04 28 de df 63 f9 fe c5 c4 68 6d cf cd 6f cb d9 7f 77 c6 db 38 e7 e3 33 30 e1 2e dc e4 ae 04 0b c2 ba 07 b7 0d ad a8 08 bc b4 05 04 b2 bf 09 01 a5 bd b1 0a 05 c0 0a e0 a2 01 b8 03 aa a0 99 f8 7b 70 7d 76 66 0a 10 73 6e 0c 6c 75 17 01 02 65 98 25 c9 00 00 00 01 62 4b 47 44 b0 43 64 ae c4 00 00 00 07 74 49 4d 45 07 e5 0b 0a 07 27 3b fc b1 bc 20 00 00 01 e0 49 44 41 54 38 cb 63 60 a0 23 60 64 52 53 d7 d0 d4 d2 d2 d4 50 d7 66 62 c6 90 66 61 d5 d1 d5 d3 37 30 34 32 32 34 d0 d7 33 36 61 63 42 91 66 e7 30 35 33 b7 58 b1 72 d5 0a 20 58 bd 72 85 85 a5 95 35 27 17 42 9e db c6 d6 ce 7e e5 0a 24 b0 c6 de ce d6 81 05 26 cf e4 a8 eb b4 66 05 3a 70 76 71 85 5a c3 e3 e6 ee b1 12 43 7e c5 4a 03 4f 2f b0 0a 5e 3e 6f 9f b5 2b b0 80 95 be 7e fc 02 0c 0c
                                          Data Ascii: AB(chmow830.{p}vfsnlue%bKGDCdtIME'; IDAT8c`#`dRSPfbfa70422436acBf053Xr Xr5'B~$&f:pvqZC~JO/^>o+~


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.449738104.18.161.11744360C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-03-19 12:44:00 UTC458OUTGET /64ab82cb59d5dabbebcb6c6d/64ab82d96943e2211d3319ca_kraken%20login.png HTTP/1.1
                                          Host: cdn.prod.website-files.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Sec-Fetch-Storage-Access: active
                                          Accept-Encoding: gzip, deflate, br, zstd
                                          Accept-Language: en-US,en;q=0.9
                                          2025-03-19 12:44:00 UTC644INHTTP/1.1 200 OK
                                          Date: Wed, 19 Mar 2025 12:44:00 GMT
                                          Content-Type: image/png
                                          Content-Length: 98800
                                          Connection: close
                                          x-amz-id-2: lApzDdOELrRYeDtXLSeyoNkgA3A/LRuSLTcx2+5ikR3C6gFeTJF3ESPpoMbUBOWJiGVkV/VoXEI=
                                          x-amz-request-id: CHAY17VZPAMSEY76
                                          Last-Modified: Mon, 10 Jul 2023 04:02:35 GMT
                                          ETag: "e15bf7cdfe01e50d93251df7f03bf829"
                                          x-amz-server-side-encryption: AES256
                                          Cache-Control: max-age=31536000, must-revalidate
                                          x-amz-version-id: r4ktOgGqbQjxzWLmWlS0ldepYR5demme
                                          CF-Cache-Status: HIT
                                          Age: 7848
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Server: cloudflare
                                          CF-RAY: 922d0f08bcc30ca0-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-03-19 12:44:00 UTC725INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 02 ef 08 03 00 00 00 0a d7 f9 bd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 16 50 4c 54 45 ef ec fb f5 ee f9 cd be d6 f6 f4 fe e3 dc ed ff ff ff f4 f3 fc 58 41 d8 0f 0b 2c fa fb ff f2 f0 fe ef ea fc 5d 45 dc fd f9 fd f8 f7 fc 23 21 22 f1 ef fc fa f9 fe f8 f6 fe e2 db eb d7 d0 e1 f4 ef ff 2a 9f c3 1f 66 82 05 8d a5 4a 31 d5 a3 56 9c ec e9 f8 c1 6a 9d e7 e1 f2 1a 18 17 f1 ed ff 29 9b be b7 b3 ba fa 92 1d c7 be f1 37 29 a3 c2 bd c9 ea 70 8e 07 c3 cf d8 d0 e5 52 3a d8 1a 82 95 8d 4d 9c 28 1c 90 ef 71 8d 11 0f 6b f0 f0 f3 4d 33 a1 de d7 e8 13 52 92 63 3b 9b 38 25 28 0f 0b 4f c9 be d4 85 76 de 79 44 9c 1e 8a 9d d0 c8 dc 1d 14 81 06 04 09 e4 6f
                                          Data Ascii: PNGIHDR@gAMAasRGBPLTEXA,]E#!"*fJ1Vj)7)pR:M(qkM3Rc;8%(OvyDo
                                          2025-03-19 12:44:00 UTC1369INData Raw: 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 e0 ff 18 bd fb f1 d1 ff ab 5b bb fd 3f 04 02 00 00 bf be 3d 2e e4 f3 5a d2 9f b7 4b 08 04 00 00 fe 77 c9 87 8c d3 47 71 86 c7 34 96 67 f2 02 6a 28 37 d3 a1 f8 24 c2 4e 64 e5 c5 a9 08 04 02 00 00 5f ee 8f dc 74 44 6f 1a a4 ad 04 d3 9e e8 99 bc 2d 25 d0 e4 21 f1 c9 04 b4 4b 08 04 00 00 7e cd f4 c3 4c 45 90 70 76 a1 5a e0 2c 25 49 c5 c4 48 fd 61 43 71 22 ee 40 6a 2e 4b 42 20 10 00 00 f8 62 7f 24 64 85 5c 5d 30 d9 a0 95 24 d7 44 1f 18 44 6b ca 63 ee c1 40 24 17 19 04 02 01 00 80 2f f5 47 1e 89
                                          Data Ascii: @@ @@ @@ @[?=.ZKwGq4gj(7$Nd_tDo-%!K~LEpvZ,%IHaCq"@j.KB b$d\]0$DDkc@$/G
                                          2025-03-19 12:44:00 UTC1369INData Raw: 25 09 24 7f 12 b5 74 3b b0 4f c1 88 3a 48 47 54 c5 97 08 44 c5 d9 43 f8 3b 19 27 7b a0 b6 fa d4 ee 8f e4 29 c8 c6 55 4b 4d 50 cb b0 88 e9 ad 92 76 55 d2 f1 da e8 f9 6f e9 30 ac 95 cd d2 09 1f 1c 5a f7 30 a0 ac 68 3e 9d a6 ff a6 37 39 46 0a 02 c0 0d 02 49 47 b2 f9 d9 15 62 b0 71 c1 f0 80 bf e1 e1 cd d0 2f 98 34 05 d2 9c 5c 28 12 de c0 ae 4e 05 b2 bd 4a 20 fd d5 75 93 20 67 04 a2 df bb d0 78 6c 35 0b 24 11 4d 81 4c fb 47 77 7b c8 d8 24 a9 9f c6 67 81 8c dd 93 fd 28 99 a7 d0 8d 8d dd 3f 6b 3a 62 44 e1 71 7c c8 49 d4 37 f1 f0 29 19 08 1f 0d 3d 13 e9 54 d4 b9 d3 72 f1 07 09 e4 c5 1d cd 92 f2 01 51 78 35 97 2d d1 d5 09 64 2d ca 9a 8e 6a 45 d1 d5 57 c6 2a e9 da db b8 8b e8 5a 8b 62 d4 8d 8a 9e 1b 89 65 ed 4e 14 c1 7d 29 ac cf 84 78 ef 05 39 95 86 ff a2 f4 f3 61
                                          Data Ascii: %$t;O:HGTDC;'{)UKMPvUo0Z0h>79FIGbq/4\(NJ u gxl5$MLGw{$g(?k:bDq|I7)=TrQx5-d-jEW*ZbeN})x9a
                                          2025-03-19 12:44:00 UTC1369INData Raw: 44 ca eb 83 72 a1 83 e4 e1 ce 81 28 35 29 4c c8 44 df 5a 27 6d 73 2d 9d 6d f4 f6 0e c4 ce e4 7f 9d cb 50 fa e3 5e 4c d4 bf 16 32 7e 4b d2 ea e5 a3 1a 5c d5 67 76 49 59 98 1d 2b b0 48 f4 64 93 fa ed 94 85 51 63 fc a3 16 fd 87 1f 59 a5 a7 1c 75 88 e2 78 90 49 a9 e5 8f ec cb bd cc 58 b5 02 92 c9 3c d8 c2 0a 88 da 49 de c3 93 cc 63 cd e7 b7 22 20 8f df 95 a8 dc e9 07 90 87 0d e7 7a 3e f3 e1 e9 b8 80 98 90 8f 28 fd e3 93 3e d7 52 7f dc 90 c9 28 f5 a4 1f 8e 4d 61 7d bf d7 b9 1a 66 ee 53 04 64 a9 1f 7b ee eb d8 87 ce 21 56 7f d1 ca 7c 64 12 2e 29 11 10 80 57 0c 4d 5b df 9d f3 c8 74 d4 5b bd e9 1f d5 c8 34 13 07 92 69 07 72 fb 50 ab b7 af 3b 85 a5 c6 d1 83 20 fa 41 85 c5 7f 24 59 f4 6e a9 04 e4 f2 31 51 03 dd b7 1f c9 97 5a 99 8b e4 4e 52 2c 65 50 50 37 d7 f5 fd
                                          Data Ascii: Dr(5)LDZ'ms-mP^L2~K\gvIY+HdQcYuxIX<Ic" z>(>R(Ma}fSd{!V|d.)WM[t[4irP; A$Yn1QZNR,ePP7
                                          2025-03-19 12:44:00 UTC1369INData Raw: 4c e5 7b c8 c7 a9 99 c6 08 08 00 c0 2f 57 90 a4 b8 3e a9 9b c8 e5 55 79 3c ad 28 49 ca 8b cd 1b d6 14 2e 23 af 0a 4f cd 64 42 40 00 00 7e 87 84 34 65 9a 6e b7 db 0b d9 86 77 69 5a d6 cf 8f e5 59 12 16 95 39 d3 6b 2f db b4 52 8f 78 7a 22 2c 02 02 00 f0 5b 48 9e e7 c4 54 d5 2c 79 3b 5e 92 1c 8b 80 00 00 c0 4f 81 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 30 39 01 49 00 00 00 7e 02 6f 7b d6 a4 03 db e0 a5 db d4 2e 35 3b 00 00 38 86 37 9f 2f cf f8 32 c0 a5 dd 3b 3f 74 b9 5c 76 db 72 bd be 5c af d7
                                          Data Ascii: L{/W>Uy<(I.#OdB@~4enwiZY9k/Rxz",[HT,y;^O 09I~o{.5;87/2;?t\vr\
                                          2025-03-19 12:44:00 UTC1369INData Raw: 02 02 00 08 c8 a4 1c 88 44 41 cc 24 56 bf 0e 64 4f 40 56 07 31 90 56 3f 6e 70 20 00 80 80 4c 2a 06 a2 03 20 9b 56 41 4c 19 c8 50 0c c4 15 10 b7 19 6f eb 40 6e 3c 1c 08 00 20 20 67 ed 40 7a 13 58 91 ed b9 db 56 a2 fb fd 18 48 ec a8 86 b3 26 7a 6c 97 b2 c5 75 00 00 4c cd 81 04 26 89 57 ef 83 6e 02 ab 73 20 b6 fa 63 a5 b6 a0 57 05 b2 6f 35 10 10 00 80 49 39 10 bd 04 c8 46 5f a2 d6 7e 88 84 1c b0 37 6f e5 0a 89 47 ed 07 00 c0 54 1c c8 a1 80 48 0d fa 46 2e 6e 1d a1 c9 c2 0a 6c 1f de 59 bc 1a 74 20 7b e5 e7 08 08 00 c0 79 3b 90 75 df 81 44 be f9 62 7b 99 ec 16 21 f4 ff cf de 19 bd b6 8d e4 71 dc aa 62 91 c6 c8 b8 b2 f5 70 e7 13 42 c4 82 1c 31 95 85 71 6c 52 2e 45 e2 38 3b 3d 6c 63 1c 48 70 1d 82 8b eb ac ec 0b 66 69 c0 41 90 ab ba 5c 52 ba f4 b1 2f e5 9e b2 2c
                                          Data Ascii: DA$VdO@V1V?np L* VALPo@n< g@zXVH&zluL&Wns cWo5I9F_~7oGTHF.nlYt {y;uDb{!qbpB1qlR.E8;=lcHpfiA\R/,
                                          2025-03-19 12:44:00 UTC1369INData Raw: ff b7 57 c6 b2 e7 be ad 24 c5 f4 0d 3e d8 53 bc 31 b4 c0 41 44 3b 97 36 ec ec b2 11 2c b7 44 53 f0 8f 61 89 05 48 f5 d2 3b fd 7b eb b2 fa 5f 86 5c 4e 5e d5 74 19 00 02 00 89 9f 81 f0 64 23 42 0c 91 2f 0c 84 a3 0e c2 41 0d 04 b2 3a 00 51 b5 5d de b4 c3 a1 24 e5 6d 84 0f 4c 90 0a a1 47 f3 ac 1f 00 e4 18 23 64 e9 18 96 79 af 5a 58 81 82 18 b6 5f f7 5e f2 42 82 ef 1f 1d cc 0f 0c 90 1e 0b 90 61 75 84 00 f2 17 6f 54 1d b9 5b 51 1d 44 df c8 cc d6 54 00 08 00 24 66 06 22 f1 82 14 cc 02 e1 bf 30 90 4c b4 9e fb 5c 0d c4 60 96 32 01 03 81 c4 0b 20 48 3e 52 29 bb 1d 16 1c d6 23 7c 20 ff a8 f8 f0 c0 67 b3 8c 01 e2 b9 74 08 eb a7 65 00 c9 6a 5f 07 90 b4 bd ac 94 d2 29 45 41 02 d2 23 26 e2 c7 1b 8d 2e dd e3 3d 0c 90 5e e1 20 f8 13 37 76 5b ce d9 00 10 00 48 1c 0c 04 6f
                                          Data Ascii: W$>S1AD;6,DSaH;{_\N^td#B/A:Q]$mLG#dyZX_^BauoT[QDT$f"0L\`2 H>R)#| gtej_)EA#&.=^ 7v[Ho
                                          2025-03-19 12:44:00 UTC1369INData Raw: 02 08 5d 69 9e ef de f6 aa de 33 a4 20 b7 74 26 bc c6 5b 9a 0c 00 01 80 c4 c0 40 98 36 de f4 5d 80 84 6b f1 46 0a 82 e9 81 2f 1b b4 0b 8b d0 02 19 48 82 69 c4 82 9f 1b c8 83 03 c4 d2 79 3a 2f fc c9 5b c4 0f 94 70 05 93 ca d5 ec 8d d6 6f 5d f7 07 b5 47 7a 9f 00 64 ec be a2 03 58 14 20 63 74 6c f7 fd 34 fa 0d 92 5f 3f e1 fc fa 72 50 af 0f 6a f5 7a fd e5 de c9 de de de 76 6d 1b a5 85 be da 6b bd f4 53 47 c7 cb ed bd f3 3f a3 2f f1 6d 75 3f 65 72 1c 85 f4 f0 33 14 1d 67 6b 20 4d 0e b6 10 40 50 36 e5 21 9e 09 52 ad 76 0f f0 22 f3 07 28 a3 8b 8b 6a 0f 01 a4 f8 8c b4 f2 2a 7a 3e 65 f3 00 10 00 48 4c 0c c4 bf 46 15 10 9e 97 69 1d 84 a7 35 10 1f 1b 41 a2 d5 4c 88 81 a8 88 1f 88 20 2a 14 41 20 f1 01 88 ac e5 54 bf 04 22 26 1d cc 0f 7c be 26 02 d2 6c f6 9d 69 83 74
                                          Data Ascii: ]i3 t&[@6]kF/Hiy:/[po]GzdX ctl4_?rPjzvmkSG?/mu?er3gk M@P6!Rv"(j*z>eHLFi5AL *A T"&|&lit
                                          2025-03-19 12:44:00 UTC1369INData Raw: 0b d9 5b b4 0b f8 de dd 5b 7c 8e 57 ff 65 6b 80 7c 57 03 b1 c4 3b 63 44 de 82 2e 8f ee 62 f7 0a 1e e2 07 d3 03 2f b3 55 0d 04 b7 2a 2e 6b 03 d1 35 ef 00 79 b4 b9 ca 00 79 f4 8f fb f7 f7 d1 40 ce ab 55 42 48 bf 1a 13 84 6a b7 4d 06 d2 aa e1 2e c5 13 da e7 0e fc d8 5b e3 10 44 ba 87 ef 8f 7c 7f 62 00 3d c6 e3 cb 89 e7 f9 ae eb 1b 12 20 44 10 32 10 c0 87 c1 0c 89 9e 35 8c 38 11 21 07 e1 33 bd a6 7a 20 2b 8e 40 30 43 af d3 66 13 be 63 aa d9 6b e6 7b cd 2c 77 b0 f2 79 1a 03 29 54 2e 0a 07 bf 09 80 dc 7d ac 0d 44 03 64 36 06 42 f0 58 81 17 47 e9 a9 25 01 90 55 3a 7e c5 69 ba c5 6f 71 86 3e 9d 81 24 d7 d8 6a 03 d1 35 a7 00 11 06 b2 89 17 11 7e a2 08 1d e8 51 1c 14 9f f7 07 00 0f c1 8f 57 02 20 bd 76 6b af c6 b7 81 60 03 ab 56 ab 1d 39 a2 87 05 cf 88 f0 01 e5 b6
                                          Data Ascii: [[|Wek|W;cD.b/U*.k5yy@UBHjM.[D|b= D258!3z +@0Cfck{,wy)T.}Dd6BXG%U:~ioq>$j5~QW vk`V9
                                          2025-03-19 12:44:00 UTC1369INData Raw: 91 e2 1f a6 f2 ab 78 38 5d 0c 85 d8 ea 2c 21 45 e8 f5 ba 9d ac e6 85 a7 7e 58 2e bf e8 7c 81 a7 d3 11 00 01 82 20 40 b4 81 68 80 cc 00 20 71 ad 5c cf cd 17 e5 1a 45 31 7d 2e 83 0f 4b 1e c1 92 22 c2 47 77 97 17 e4 d2 dd 85 f5 f5 65 6d 20 ba e6 de 40 1e 24 21 ba 20 08 35 b0 de 8d 04 41 3c 8a 40 22 a1 1e 18 7f ec 89 81 c2 6e 8b 7a 58 91 cb f8 f0 5d c4 c6 f6 1f 08 90 2b 8c 43 4a 04 90 80 01 c2 06 32 55 db d1 76 4c 15 15 21 71 06 82 df 84 81 28 f4 c8 66 73 9d 72 b9 dc 41 03 01 11 39 e4 31 10 a8 21 be 6b 03 d1 00 f9 0e b9 f9 3f 6f 4e 9f d3 04 fa e2 df 02 24 c3 fc 58 a6 d9 41 8c 3d 2c 14 10 f4 10 65 01 2f d8 48 2c 23 7c 83 94 36 10 5d 3f 82 81 9c ee ef 27 0e 32 61 01 f9 cf 07 0c 42 e4 29 5e ea 60 01 3e 8e 70 20 fd 33 d4 f1 31 f6 b0 00 12 71 80 4e 1f 60 20 27 7f
                                          Data Ascii: x8],!E~X.| @h q\E1}.K"Gwem @$! 5A<@"nzX]+CJ2UvL!q(fsrA91!k?oN$XA=,e/H,#|6]?'2aB)^`>p 31qN` '


                                          020406080s020406080100

                                          Click to jump to process

                                          020406080s0.0050100MB

                                          Click to jump to process

                                          Target ID:1
                                          Start time:08:43:47
                                          Start date:19/03/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff786830000
                                          File size:3'388'000 bytes
                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:4
                                          Start time:08:43:48
                                          Start date:19/03/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2080,i,3394509321044907785,5408066692617255131,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3
                                          Imagebase:0x7ff786830000
                                          File size:3'388'000 bytes
                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:10
                                          Start time:08:43:55
                                          Start date:19/03/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krukcin-lcin.webflow.io"
                                          Imagebase:0x7ff786830000
                                          File size:3'388'000 bytes
                                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly