Edit tour

Windows Analysis Report
https://krekoii-logi.webflow.io

Overview

General Information

Sample URL:https://krekoii-logi.webflow.io
Analysis ID:1643036
Tags:tweetfeed
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,6421704484404009574,5107893997119219191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2372 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krekoii-logi.webflow.io" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://krekoii-logi.webflow.ioAvira URL Cloud: detection malicious, Label: phishing

    Phishing

    barindex
    Source: https://krekoii-logi.webflow.io/Joe Sandbox AI: Score: 9 Reasons: The brand 'Kraken' is a well-known cryptocurrency exchange platform., The legitimate domain for Kraken is 'kraken.com'., The URL 'krekoii-logi.webflow.io' does not match the legitimate domain name., The URL contains suspicious elements such as 'krekoii-logi', which does not relate to Kraken., The use of 'webflow.io' suggests a site hosted on a web design platform, which is unusual for a well-known brand like Kraken., The URL structure and domain do not align with the typical domain structure of a well-known brand. DOM: 0.0.pages.csv
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://krekoii-logi.webflow.io/HTTP Parser: Number of links: 0
    Source: https://krekoii-logi.webflow.io/HTTP Parser: Title: Kraken Login: Access To Cryptocurrency Trading does not match URL
    Source: https://posectsinsive.com/87c70b47-38f2-4165-abcd-3c6a4ab90096HTTP Parser: No favicon
    Source: https://krekoii-logi.webflow.io/HTTP Parser: No <meta name="author".. found
    Source: https://krekoii-logi.webflow.io/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.6:49696 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.6:49698 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.6:49697 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49700 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49701 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.99:443 -> 192.168.2.6:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.6:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.6:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.6:49721 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.6:49724 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: krekoii-logi.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /65081266352adcbf579980a9/css/krekoii-logi.webflow.5e6e39087.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://krekoii-logi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /65081266352adcbf579980a9/js/webflow.24a563ff7.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://krekoii-logi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=65081266352adcbf579980a9 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://krekoii-logi.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://krekoii-logi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krekoii-logi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://krekoii-logi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /87c70b47-38f2-4165-abcd-3c6a4ab90096 HTTP/1.1Host: posectsinsive.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://krekoii-logi.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: posectsinsive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://posectsinsive.com/87c70b47-38f2-4165-abcd-3c6a4ab90096Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: posectsinsive.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: krekoii-logi.webflow.io
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: posectsinsive.com
    Source: chromecache_68.2.drString found in binary or memory: http://underscorejs.org
    Source: chromecache_77.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: chromecache_64.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
    Source: chromecache_64.2.drString found in binary or memory: https://cdn.prod.website-files.com/65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login-
    Source: chromecache_64.2.drString found in binary or memory: https://cdn.prod.website-files.com/65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login.
    Source: chromecache_64.2.drString found in binary or memory: https://cdn.prod.website-files.com/65081266352adcbf579980a9/css/krekoii-logi.webflow.5e6e39087.css
    Source: chromecache_64.2.drString found in binary or memory: https://cdn.prod.website-files.com/65081266352adcbf579980a9/js/webflow.24a563ff7.js
    Source: chromecache_64.2.drString found in binary or memory: https://cdn.prod.website-files.com/img/favicon.ico
    Source: chromecache_64.2.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
    Source: chromecache_64.2.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65081266352adcbf579980a
    Source: chromecache_64.2.drString found in binary or memory: https://fonts.googleapis.com
    Source: chromecache_64.2.drString found in binary or memory: https://fonts.gstatic.com
    Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/varelaround/v20/w8gdH283Tvk__Lua32TysjIfp8uP.woff2)
    Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/varelaround/v20/w8gdH283Tvk__Lua32TysjIfpcuPP9g.woff2)
    Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/varelaround/v20/w8gdH283Tvk__Lua32TysjIfqMuPP9g.woff2)
    Source: chromecache_74.2.drString found in binary or memory: https://fonts.gstatic.com/s/varelaround/v20/w8gdH283Tvk__Lua32TysjIfqcuPP9g.woff2)
    Source: chromecache_68.2.drString found in binary or memory: https://github.com/bkwld/tram
    Source: chromecache_64.2.drString found in binary or memory: https://posectsinsive.com/87c70b47-38f2-4165-abcd-3c6a4ab90096
    Source: chromecache_73.2.dr, chromecache_65.2.dr, chromecache_76.2.drString found in binary or memory: https://reportfraud.ftc.gov/#/
    Source: chromecache_77.2.drString found in binary or memory: https://use.typekit.net
    Source: chromecache_64.2.drString found in binary or memory: https://webflow.com
    Source: chromecache_73.2.dr, chromecache_65.2.dr, chromecache_76.2.drString found in binary or memory: https://www.sec.gov/tcr
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.6:49696 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.6:49698 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.6:49697 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49700 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49701 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.99:443 -> 192.168.2.6:49702 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.6:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.6:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.6:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 45.32.7.89:443 -> 192.168.2.6:49721 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3604_929255530Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3604_929255530Jump to behavior
    Source: classification engineClassification label: mal64.phis.win@24/25@14/6
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,6421704484404009574,5107893997119219191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2372 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krekoii-logi.webflow.io"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,6421704484404009574,5107893997119219191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2372 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1643036 URL: https://krekoii-logi.webflow.io Startdate: 19/03/2025 Architecture: WINDOWS Score: 64 22 Antivirus / Scanner detection for submitted sample 2->22 24 AI detected phishing page 2->24 26 Yara detected HtmlPhish64 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.6, 138, 443, 49287 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 krekoii-logi.webflow.io 104.18.36.248, 443, 49697, 49698 CLOUDFLARENETUS United States 11->16 18 www.google.com 142.250.185.196, 443, 49696, 49727 GOOGLEUS United States 11->18 20 3 other IPs or domains 11->20

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://krekoii-logi.webflow.io100%Avira URL Cloudphishing
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65081266352adcbf579980a0%Avira URL Cloudsafe
    https://posectsinsive.com/favicon.ico0%Avira URL Cloudsafe
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65081266352adcbf579980a90%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    d3e54v103j8qbb.cloudfront.net
    52.222.232.99
    truefalse
      high
      krekoii-logi.webflow.io
      104.18.36.248
      truetrue
        unknown
        cdn.prod.website-files.com
        104.18.160.117
        truefalse
          high
          posectsinsive.com
          45.32.7.89
          truefalse
            high
            www.google.com
            142.250.185.196
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://posectsinsive.com/87c70b47-38f2-4165-abcd-3c6a4ab90096false
                unknown
                https://cdn.prod.website-files.com/img/favicon.icofalse
                  high
                  https://cdn.prod.website-files.com/65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login.pngfalse
                    high
                    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65081266352adcbf579980a9false
                    • Avira URL Cloud: safe
                    unknown
                    https://posectsinsive.com/favicon.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cdn.prod.website-files.com/65081266352adcbf579980a9/js/webflow.24a563ff7.jsfalse
                      high
                      https://cdn.prod.website-files.com/65081266352adcbf579980a9/css/krekoii-logi.webflow.5e6e39087.cssfalse
                        high
                        https://krekoii-logi.webflow.io/true
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.apache.org/licenses/LICENSE-2.0chromecache_77.2.drfalse
                            high
                            https://use.typekit.netchromecache_77.2.drfalse
                              high
                              https://www.sec.gov/tcrchromecache_73.2.dr, chromecache_65.2.dr, chromecache_76.2.drfalse
                                high
                                https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65081266352adcbf579980achromecache_64.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://underscorejs.orgchromecache_68.2.drfalse
                                  high
                                  https://cdn.prod.website-files.com/65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login.chromecache_64.2.drfalse
                                    high
                                    https://cdn.prod.website-files.com/65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login-chromecache_64.2.drfalse
                                      high
                                      https://cdn.prod.website-files.com/img/webclip.pngchromecache_64.2.drfalse
                                        high
                                        https://reportfraud.ftc.gov/#/chromecache_73.2.dr, chromecache_65.2.dr, chromecache_76.2.drfalse
                                          high
                                          https://github.com/bkwld/tramchromecache_68.2.drfalse
                                            high
                                            https://webflow.comchromecache_64.2.drfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              104.18.36.248
                                              krekoii-logi.webflow.ioUnited States
                                              13335CLOUDFLARENETUStrue
                                              45.32.7.89
                                              posectsinsive.comUnited States
                                              20473AS-CHOOPAUSfalse
                                              104.18.160.117
                                              cdn.prod.website-files.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              142.250.185.196
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              52.222.232.99
                                              d3e54v103j8qbb.cloudfront.netUnited States
                                              16509AMAZON-02USfalse
                                              IP
                                              192.168.2.6
                                              Joe Sandbox version:42.0.0 Malachite
                                              Analysis ID:1643036
                                              Start date and time:2025-03-19 13:52:04 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 3m 15s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://krekoii-logi.webflow.io
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:14
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal64.phis.win@24/25@14/6
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.186.174, 74.125.71.84, 142.250.186.110, 142.250.185.195, 216.58.212.142, 216.58.206.78, 142.250.184.206, 142.250.186.78, 216.58.212.170, 142.250.181.234, 216.58.212.163, 199.232.210.172, 142.250.184.238, 172.217.18.14, 216.58.206.46, 142.250.186.67, 216.58.206.67, 23.199.214.10, 20.12.23.50
                                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtOpenFile calls found.
                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • VT rate limit hit for: https://krekoii-logi.webflow.io
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2824), with no line terminators
                                              Category:downloaded
                                              Size (bytes):2826
                                              Entropy (8bit):5.417492952723101
                                              Encrypted:false
                                              SSDEEP:48:YcypNGPuPzFCgXzbzEplzwXLgnC4iGba2o+wb+XASzm/lkYHzm3tzmtzmz1zm/A/:rypN+gjbzEpWXLTZbqzklxz2tz2z+zkQ
                                              MD5:A58B6B10978DA05E5DFE37920F791534
                                              SHA1:22A5FC6F78ED7098E88C46E33DA47E6BE5076CD7
                                              SHA-256:2759B3F85022A3E5138841719F47F22B6B31E47EE079333855C9EC4141560A2E
                                              SHA-512:BC8A3DB1FAE938BF91BCFD48A9874B8769A64B48DA16EAD922B00CC72BF86377777D97970AFD82CD9A8BE2BA8431633226A49F0DC3B7A39C96139B59ABA51B2F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://krekoii-logi.webflow.io/
                                              Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Mon Sep 18 2023 09:07:11 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krekoii-logi.webflow.io" data-wf-page="65081266352adcbf579980ad" data-wf-site="65081266352adcbf579980a9"><head><meta charset="utf-8"/><title>Kraken Login: Access To Cryptocurrency Trading</title><meta content="Kraken Login: Access To Cryptocurrency Trading - Webflow Kraken | Buy, Sell and Margin Trade Bitcoin (BTC) and Ethereum ." name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/65081266352adcbf579980a9/css/krekoii-logi.webflow.5e6e39087.css" rel="stylesheet" type="text/css"/><link href="https://fonts.googleapis.com" rel="preconnect"/><link href="https://fonts.gstatic.com" rel="preconnect" crossorigin="anonymous"/><script src="https://ajax.googleapis.com/ajax/libs/webfont/1.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:dropped
                                              Size (bytes):3963
                                              Entropy (8bit):4.62502051879877
                                              Encrypted:false
                                              SSDEEP:96:Iz97yxaJTX88ZfizfsI1C8x/g14qJm+hGRLer:Iz97yxaJTM8ZfEsI1Ckg14R+cLer
                                              MD5:B42FF9000901494E683E1A8D0727EC5B
                                              SHA1:210CC36BB25DC83838BE4BD959664D23599D0A9A
                                              SHA-256:61DD262EB5697D96B0F85518FEF6526FB3CD7D62A81003A24DF589E651AD52D8
                                              SHA-512:D102B3C3D9BB0C59BEA25E50FBE3A18D0E69632C7B85B159E6B7B0F065C8A00B4F94ECA8F5FE576407CA7069C2B975542B510469E12AFE1432D1C82413359AB6
                                              Malicious:false
                                              Reputation:low
                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Crypto Scam Alert</title>. <style>. body {. font-family: sans-serif;. margin: 20px;. line-height: 1.6;. }. h1 {. color: red;. }. .warning {. background-color: yellow;. padding: 10px;. margin-bottom: 20px;. border: 1px solid orange;. }. .report-info {. margin-top: 20px;. }. ul {. list-style-type: disc;. margin-left: 20px;. }.. </style>.</head>.<body>.. <h1>Crypto Scam Alert</h1>.. <div class="warning">. <h2>Beware of Crypto Scams!</h2>. <p>The world of cryptocurrency is exciting, but it's also rife with scams. Protect yourself by staying informed and being cautious. Never invest more than you can afford to lose.</p>. </div>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                              Category:dropped
                                              Size (bytes):15086
                                              Entropy (8bit):3.4582181256178264
                                              Encrypted:false
                                              SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                              MD5:1F894F487D068A2CED95D5CD4F88598C
                                              SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                              SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                              SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                              Malicious:false
                                              Reputation:low
                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):15086
                                              Entropy (8bit):3.4582181256178264
                                              Encrypted:false
                                              SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                              MD5:1F894F487D068A2CED95D5CD4F88598C
                                              SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                              SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                              SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.prod.website-files.com/img/favicon.ico
                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (21487)
                                              Category:downloaded
                                              Size (bytes):37393
                                              Entropy (8bit):5.445369188716833
                                              Encrypted:false
                                              SSDEEP:768:55p9L796k8g5gTT3dflN5GJrU8Nkl5RpN5wEWZpuOusJHA:55p9L796lg5s5cCl5R5
                                              MD5:24A563FF7F33A526F1C5D98A4724B161
                                              SHA1:0A17FF5052DB690E6B85B142CAF2A2B8A1209BE3
                                              SHA-256:42EBE676344CE06CD4DF40F82E6CE5D899BDE9A89691EF37E8F732CABB70E1DA
                                              SHA-512:32484047F3A150B4FB6681B9C41569207783713C1D0791D2F68BC975B01AE70F06E276F3AC194CE16A44C21E339F38DF500E9677A087C7FDB64F0B1AC0F63DD7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.prod.website-files.com/65081266352adcbf579980a9/js/webflow.24a563ff7.js
                                              Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function A(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var n=-1,i=t?t.l
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1600 x 751, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):98800
                                              Entropy (8bit):7.9469925021917325
                                              Encrypted:false
                                              SSDEEP:1536:LI4groFC1pXFp5ICPrVPR7inqrhXoW+WcU3BPehHt+8vBjFC2keW8:LhXEpCCpp7syhXVWUxPehjTCX8
                                              MD5:E15BF7CDFE01E50D93251DF7F03BF829
                                              SHA1:40B1B3590A4612BAD2D0B8222FBC7E20DDFC9D4D
                                              SHA-256:2040DA9B6EC77C6FBA86295BFE1BDBF5A573BC65B73DDE0CBEBB3B881F1CAC04
                                              SHA-512:240D37660D020691F765911B1690DA960746C48EE740AEAE26F779DE5D77B76D1A8C1D6D6AB2F1F4ABEA671F6E03A4000E79AC67559E321E873AC8AE433A102F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.prod.website-files.com/65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login.png
                                              Preview:.PNG........IHDR...@.................gAMA......a.....sRGB.........PLTE....................XA...,.........]E.......#!"..................*...f....J1.V.....j..........)..........7)....p.......R:.....M.(...q...k...M3.....R.c;.8%(..O..v.yD..............o..a..."........_..m.*.....m:.^6u.}..v..O.N/40.U.\....&..;%.5i.........n..Q-..~.KA..C.L(c.z.h;C.u..yR....q.dH...4wk..z........s..x...7.xE.....?y..U.....m.<<D....VO.4X}.j..Tz...da.^YeLIZkb.jfw.e..EU.....xu.y......$)Eb...u*~....o5.....@l...c..........J..._}...Mj....e?.........=......h..^x........UY...\.P.TkS|.....q%|:.Z.d.z.. .IDATx..o.J..a..y. .f.....nei..q...M.........m.lj#...93@0I.\B....W.c.x0.|s..t.....O..!.........@...@ ... ...............@...@ ... ...............@...@ ... ...............@...@ ... ...............@...........[..?......=...Z..K.....w...Gq..4.g..j(7..$.Nd......._..tDo......-%..!....K....~...LE.pv.Z.,%I..H.aCq".@j.KB ....b.$d.\]0..$.D..Dk.c..@$......./.G..4.x....|PSJz.N..%e,.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                              Category:downloaded
                                              Size (bytes):37293
                                              Entropy (8bit):5.232679859750304
                                              Encrypted:false
                                              SSDEEP:768:oSh7f7A1ReqMrFyF54mkxWaIi1aUuF9ZlNF+FJFGFI9fmV/3P0mq1izJVmc:oSe1Req44UYcDoT/fC1i
                                              MD5:5E6E3908750FF2031D5B46F79593B99F
                                              SHA1:8DAAD22AB389AFCD953BB3D440E9EDDDD77C6799
                                              SHA-256:011251A87693A169903F8261EFC473B8A93F6CFC2C09478360585601399200A6
                                              SHA-512:6D8521F6E7F6490C4A56BEF1F0A83686F50125BB1CBED8D5A5EE959D600D823AD42CCB478351B64E956F6365995AF6F83F706327635A8AEFA09C69CB58506B7C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.prod.website-files.com/65081266352adcbf579980a9/css/krekoii-logi.webflow.5e6e39087.css
                                              Preview:html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: rgba(0, 0, 0, 0);.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..figure {. margin: 1em 40px;.}..hr {.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 21808, version 1.0
                                              Category:downloaded
                                              Size (bytes):21808
                                              Entropy (8bit):7.990089742249444
                                              Encrypted:true
                                              SSDEEP:384:un+6K7p/OKUc5j+p/zjkvSiHTIPjw8e9mvBFVqJrcLk65GH6rTYACQVyt+5Qb5WA:E+6Gp/x5+p/zrw8e9mpatI3O6r4A5TeP
                                              MD5:BED0B6EF830A8FDCA63DB20160803630
                                              SHA1:C21459429E36D6CB01DC9D15569F52BB33DA6ACD
                                              SHA-256:2044A0ABFD7B116F6D091D6D9227A5720BD4848519CD38D274B2A3A9356969DD
                                              SHA-512:0FB9C0A8EBC6CEB2B87FBB0C6871BF7C32435497D7FC6FBDC58E318940F64FAD1E8503AD1AFA949CBFE85963DD8C78B889BDB6410E42EDEB5820DD88AB80AF5A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fonts.gstatic.com/s/varelaround/v20/w8gdH283Tvk__Lua32TysjIfp8uP.woff2
                                              Preview:wOF2......U0.........T..........................V..,....`.................X..:..6.$..b. ..X.....V...'......R...>;..[.%^.P.8..l..........d..4@.....LR&.h].w'.....];......a..k.Lp.....)..l..o8..2......s3}..X.....@.......u....\.2...)._86r..I.c..Iu....J..+..ff..AQ..q.9.Rf&.....jObWl.Px.b._..csjd.$O.D...V..'.E.A...&.l.........s.s.{K.@$F...........gd#F. F.....7...O.y.K.t.[._Ni:.f.$0.......5......Y ..B.1..P.8.ap.tZ.Z.Z.X.-...k..99,...*....h..D.khi..EPT@.%C...^.(..[.+._.G......lr.ya5.L...** ..2.......).C..t.sQ...U_{|..............M.fj..,....#.2.JZ(."`.E[.T2..!.[cX....m.....L..X..4.1&.M......7.[o..."..Ie...|..W.Vn...o.....S..lZ..l...%$b..8N.a............y(.ZJ...2.....v..M85...-.1Xr..Sb..Mx..........>.;s...?.z.%...R..0.......w....v..p..'D..!I.V.....[.aR.lT.".Gkcu..T.kU7)B...p.(..9.E..#.x.........n..hDB.@r...EP.2... F.h>.NY..3..z9..O>\...qO{......d..6...$}.M..z..)..).8._.C....0.O,$..=599+PX?.>...KnL8..1I[..S........:....nn|$... ..0.3w.........].
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65451)
                                              Category:downloaded
                                              Size (bytes):89476
                                              Entropy (8bit):5.2896589255084425
                                              Encrypted:false
                                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=65081266352adcbf579980a9
                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):3963
                                              Entropy (8bit):4.62502051879877
                                              Encrypted:false
                                              SSDEEP:96:Iz97yxaJTX88ZfizfsI1C8x/g14qJm+hGRLer:Iz97yxaJTM8ZfEsI1Ckg14R+cLer
                                              MD5:B42FF9000901494E683E1A8D0727EC5B
                                              SHA1:210CC36BB25DC83838BE4BD959664D23599D0A9A
                                              SHA-256:61DD262EB5697D96B0F85518FEF6526FB3CD7D62A81003A24DF589E651AD52D8
                                              SHA-512:D102B3C3D9BB0C59BEA25E50FBE3A18D0E69632C7B85B159E6B7B0F065C8A00B4F94ECA8F5FE576407CA7069C2B975542B510469E12AFE1432D1C82413359AB6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://posectsinsive.com/87c70b47-38f2-4165-abcd-3c6a4ab90096
                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Crypto Scam Alert</title>. <style>. body {. font-family: sans-serif;. margin: 20px;. line-height: 1.6;. }. h1 {. color: red;. }. .warning {. background-color: yellow;. padding: 10px;. margin-bottom: 20px;. border: 1px solid orange;. }. .report-info {. margin-top: 20px;. }. ul {. list-style-type: disc;. margin-left: 20px;. }.. </style>.</head>.<body>.. <h1>Crypto Scam Alert</h1>.. <div class="warning">. <h2>Beware of Crypto Scams!</h2>. <p>The world of cryptocurrency is exciting, but it's also rife with scams. Protect yourself by staying informed and being cautious. Never invest more than you can afford to lose.</p>. </div>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):1509
                                              Entropy (8bit):5.409650358111271
                                              Encrypted:false
                                              SSDEEP:24:SbPMOYsSj8B9/1/bPMOYsSjLAZzhbPMOYsSjhtJc+u/rbPMOYsSj8wy96cGSSf7:+kOLSjgdDkOLSjqRkOLSjTJc+uXkOLSr
                                              MD5:588637C6E192EDE78357F675A680E750
                                              SHA1:3C1FD123D63B7D732954851A4DF062DE667335D0
                                              SHA-256:3C689D2E88E9CD862BE81C10DD35640A804AEB799A2626B8929F526A9979F07D
                                              SHA-512:00460EEFBD4B8AC9A585342016363F28FACFFCDB728AFDEBF61A0712E4111F3D51CB28D328FDB5280BFBF6FFD25A8D91C7794368C74F4B1F29429FE3AEFB98AE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fonts.googleapis.com/css?family=Varela+Round:400
                                              Preview:/* hebrew */.@font-face {. font-family: 'Varela Round';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/varelaround/v20/w8gdH283Tvk__Lua32TysjIfpcuPP9g.woff2) format('woff2');. unicode-range: U+0307-0308, U+0590-05FF, U+200C-2010, U+20AA, U+25CC, U+FB1D-FB4F;.}./* vietnamese */.@font-face {. font-family: 'Varela Round';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/varelaround/v20/w8gdH283Tvk__Lua32TysjIfqMuPP9g.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Varela Round';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/varelaround/v20/w8gdH283Tvk__Lua32TysjIfqcuPP9g.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+032
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1600 x 751, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):98800
                                              Entropy (8bit):7.9469925021917325
                                              Encrypted:false
                                              SSDEEP:1536:LI4groFC1pXFp5ICPrVPR7inqrhXoW+WcU3BPehHt+8vBjFC2keW8:LhXEpCCpp7syhXVWUxPehjTCX8
                                              MD5:E15BF7CDFE01E50D93251DF7F03BF829
                                              SHA1:40B1B3590A4612BAD2D0B8222FBC7E20DDFC9D4D
                                              SHA-256:2040DA9B6EC77C6FBA86295BFE1BDBF5A573BC65B73DDE0CBEBB3B881F1CAC04
                                              SHA-512:240D37660D020691F765911B1690DA960746C48EE740AEAE26F779DE5D77B76D1A8C1D6D6AB2F1F4ABEA671F6E03A4000E79AC67559E321E873AC8AE433A102F
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...@.................gAMA......a.....sRGB.........PLTE....................XA...,.........]E.......#!"..................*...f....J1.V.....j..........)..........7)....p.......R:.....M.(...q...k...M3.....R.c;.8%(..O..v.yD..............o..a..."........_..m.*.....m:.^6u.}..v..O.N/40.U.\....&..;%.5i.........n..Q-..~.KA..C.L(c.z.h;C.u..yR....q.dH...4wk..z........s..x...7.xE.....?y..U.....m.<<D....VO.4X}.j..Tz...da.^YeLIZkb.jfw.e..EU.....xu.y......$)Eb...u*~....o5.....@l...c..........J..._}...Mj....e?.........=......h..^x........UY...\.P.TkS|.....q%|:.Z.d.z.. .IDATx..o.J..a..y. .f.....nei..q...M.........m.lj#...93@0I.\B....W.c.x0.|s..t.....O..!.........@...@ ... ...............@...@ ... ...............@...@ ... ...............@...@ ... ...............@...........[..?......=...Z..K.....w...Gq..4.g..j(7..$.Nd......._..tDo......-%..!....K....~...LE.pv.Z.,%I..H.aCq".@j.KB ....b.$d.\]0..$.D..Dk.c..@$......./.G..4.x....|PSJz.N..%e,.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):3963
                                              Entropy (8bit):4.62502051879877
                                              Encrypted:false
                                              SSDEEP:96:Iz97yxaJTX88ZfizfsI1C8x/g14qJm+hGRLer:Iz97yxaJTM8ZfEsI1Ckg14R+cLer
                                              MD5:B42FF9000901494E683E1A8D0727EC5B
                                              SHA1:210CC36BB25DC83838BE4BD959664D23599D0A9A
                                              SHA-256:61DD262EB5697D96B0F85518FEF6526FB3CD7D62A81003A24DF589E651AD52D8
                                              SHA-512:D102B3C3D9BB0C59BEA25E50FBE3A18D0E69632C7B85B159E6B7B0F065C8A00B4F94ECA8F5FE576407CA7069C2B975542B510469E12AFE1432D1C82413359AB6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://posectsinsive.com/favicon.ico
                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Crypto Scam Alert</title>. <style>. body {. font-family: sans-serif;. margin: 20px;. line-height: 1.6;. }. h1 {. color: red;. }. .warning {. background-color: yellow;. padding: 10px;. margin-bottom: 20px;. border: 1px solid orange;. }. .report-info {. margin-top: 20px;. }. ul {. list-style-type: disc;. margin-left: 20px;. }.. </style>.</head>.<body>.. <h1>Crypto Scam Alert</h1>.. <div class="warning">. <h2>Beware of Crypto Scams!</h2>. <p>The world of cryptocurrency is exciting, but it's also rife with scams. Protect yourself by staying informed and being cautious. Never invest more than you can afford to lose.</p>. </div>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2134)
                                              Category:downloaded
                                              Size (bytes):13188
                                              Entropy (8bit):5.4223896155104025
                                              Encrypted:false
                                              SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                              MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                              SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                              SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                              SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
                                              Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                              No static file info

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 278
                                              • 443 (HTTPS)
                                              • 80 (HTTP)
                                              • 53 (DNS)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 19, 2025 13:52:56.887844086 CET49672443192.168.2.6204.79.197.203
                                              Mar 19, 2025 13:52:57.497236967 CET49672443192.168.2.6204.79.197.203
                                              Mar 19, 2025 13:52:58.700643063 CET49672443192.168.2.6204.79.197.203
                                              Mar 19, 2025 13:53:01.106544971 CET49672443192.168.2.6204.79.197.203
                                              Mar 19, 2025 13:53:05.255912066 CET49678443192.168.2.620.42.65.91
                                              Mar 19, 2025 13:53:05.565398932 CET49678443192.168.2.620.42.65.91
                                              Mar 19, 2025 13:53:05.917619944 CET49672443192.168.2.6204.79.197.203
                                              Mar 19, 2025 13:53:06.172034025 CET49678443192.168.2.620.42.65.91
                                              Mar 19, 2025 13:53:07.373012066 CET49678443192.168.2.620.42.65.91
                                              Mar 19, 2025 13:53:09.725738049 CET49696443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:53:09.725766897 CET44349696142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:53:09.725898981 CET49696443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:53:09.726053953 CET49696443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:53:09.726061106 CET44349696142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:53:09.779234886 CET49678443192.168.2.620.42.65.91
                                              Mar 19, 2025 13:53:10.414922953 CET44349696142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:53:10.415004969 CET49696443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:53:10.416162968 CET49696443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:53:10.416174889 CET44349696142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:53:10.416790962 CET44349696142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:53:10.466383934 CET49696443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:53:11.099761963 CET49697443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.099805117 CET44349697104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.100018024 CET49697443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.100157976 CET49698443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.100204945 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.100274086 CET49698443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.100387096 CET49697443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.100402117 CET44349697104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.100502014 CET49698443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.100527048 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.613874912 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.613960028 CET49698443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.616785049 CET49698443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.616801023 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.617641926 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.618325949 CET49698443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.621455908 CET44349697104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.621608973 CET49697443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.624341965 CET49697443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.624372959 CET44349697104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.624874115 CET44349697104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.664339066 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.670713902 CET49697443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.801799059 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.801850080 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.801896095 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.801948071 CET49698443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.801984072 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.802016020 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.802063942 CET49698443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.802789927 CET49698443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:11.802804947 CET44349698104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:11.833808899 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:11.833848000 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:11.833951950 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:11.833985090 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:11.833986044 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:11.834099054 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:11.834356070 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:11.834372044 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:11.834503889 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:11.834517956 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:11.837078094 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:11.837116003 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:11.837188959 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:11.837255001 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:11.837275028 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.327434063 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.327503920 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.328773022 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.328783035 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.329015017 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.329269886 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.364609003 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.364690065 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.365207911 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.365216970 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.365505934 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.365837097 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.376324892 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.412321091 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.488584995 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.488672018 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.488702059 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.488729954 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.488740921 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.488812923 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.488817930 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.488928080 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.488961935 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.488986015 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.488991022 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.489109993 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.489115953 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.489504099 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.489571095 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.489576101 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.529120922 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.529170036 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.529217958 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.529237032 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.529268026 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.529321909 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.529369116 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.529400110 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.529409885 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.529437065 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.529572964 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.529676914 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.529685020 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.533602953 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.533607960 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.537555933 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.537585020 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.537602901 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.537606955 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.537611961 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.537642956 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.564744949 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.564831018 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:12.565608025 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:12.565617085 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.565932035 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.566143990 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:12.576190948 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.579085112 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.579148054 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.579169035 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.579196930 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.579219103 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.579221010 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.579231024 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.579263926 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.579282045 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.579289913 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.579296112 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.579333067 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.579334021 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.579344988 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.579377890 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.579384089 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.580187082 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.580218077 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.580251932 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.580259085 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.580306053 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.580446959 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.580476999 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.580569029 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.580655098 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.580889940 CET49700443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.580905914 CET44349700104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.592056036 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.612327099 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.621983051 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.622416973 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.622472048 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.622493029 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.622535944 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.622647047 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.622652054 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.623109102 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.623148918 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.623169899 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.623188019 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.623193026 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.623203993 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.623708010 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.623738050 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.623753071 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.623758078 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.623785019 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.623859882 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.623863935 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.623964071 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.624914885 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.625051975 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.625098944 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.625313997 CET49701443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.625328064 CET44349701104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.860505104 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.860524893 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.860539913 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.860610962 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:12.860631943 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.860682964 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:12.878648996 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.878693104 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.878845930 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.879432917 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:12.879451990 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:12.953795910 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.953821898 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.953886986 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:12.953916073 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.953972101 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:12.961718082 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.961734056 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.961838007 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:12.961838007 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:12.961854935 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:12.961896896 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:13.058713913 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:13.058729887 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:13.058784962 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:13.058799028 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:13.058820963 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:13.058871984 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:13.060398102 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:13.060414076 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:13.060441971 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:13.060452938 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:13.060471058 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:13.060497046 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:13.061242104 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:13.061292887 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:13.061309099 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:13.061326027 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:13.061660051 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:13.063308001 CET49702443192.168.2.652.222.232.99
                                              Mar 19, 2025 13:53:13.063328981 CET4434970252.222.232.99192.168.2.6
                                              Mar 19, 2025 13:53:13.493084908 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.493293047 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.493324041 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.493556976 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.493562937 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.505709887 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.505749941 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.505805969 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.505922079 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.505928040 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.663852930 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.663892984 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.663928032 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.663950920 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.663958073 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.663984060 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.664028883 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.664037943 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.664079905 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.664433002 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.664504051 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.664536953 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.664544106 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.665374041 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.665405989 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.665431023 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.665438890 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.665678978 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.668431997 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.717770100 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.756103992 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.756242990 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.756294966 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.756311893 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.756342888 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.756381989 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.756385088 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.756398916 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.756448030 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.757044077 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.757114887 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.757150888 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.757160902 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.757169008 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.757240057 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.757247925 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.757936954 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.757987976 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.757997036 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.758002996 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.758039951 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.758045912 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.758094072 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.758627892 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.758636951 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.758861065 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.758908033 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.758945942 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.758945942 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.758955956 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.758997917 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.759005070 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.759040117 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.799047947 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.847589016 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.847630024 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.847666979 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.847712040 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.847707987 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.847740889 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.847754002 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.848021984 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.848043919 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.848067999 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.848076105 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.848113060 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.848148108 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.848192930 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.848198891 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.848654032 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.848866940 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.848923922 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.848929882 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.848977089 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.850147963 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.850208998 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.850219965 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.850290060 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.850303888 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.850344896 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.850653887 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.850708961 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.850743055 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.850791931 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.850791931 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.850802898 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.850831032 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.850847006 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.850862026 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.850945950 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:13.851237059 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.859570980 CET49708443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:13.859586954 CET44349708104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.013700962 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.021457911 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.021492004 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.023360968 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.023366928 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.048046112 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.048088074 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.048162937 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.048387051 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.048396111 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187150002 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187210083 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187237978 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187278032 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187283039 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.187316895 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187330961 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.187494040 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187536001 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.187536955 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187549114 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187597036 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187630892 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.187638998 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.187676907 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.187683105 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.188363075 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.188419104 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.188466072 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.198096991 CET49709443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.198112011 CET44349709104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.270123959 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.270181894 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.270586014 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.270766973 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.270776987 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.576071024 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.576143026 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.576577902 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.576584101 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.576817989 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.577059984 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.585158110 CET49678443192.168.2.620.42.65.91
                                              Mar 19, 2025 13:53:14.624322891 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.749823093 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.749871969 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.749922991 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.749957085 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.749969006 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.749975920 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.750020981 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.750029087 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.750231028 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.750374079 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.750776052 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.750811100 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.750936985 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.750942945 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.751013994 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.754271984 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.785104990 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.785209894 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.785769939 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.785789967 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.786041021 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.786438942 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.794328928 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.794336081 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.828326941 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.841190100 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.850755930 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.850846052 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.850883007 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.850887060 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.850960970 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.850992918 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851036072 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851043940 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.851049900 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851074934 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.851093054 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851161957 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.851165056 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851228952 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851259947 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851289988 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851314068 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.851319075 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851355076 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.851357937 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851437092 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851466894 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851484060 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.851489067 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851504087 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.851567984 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851598978 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851608038 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.851624966 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851763010 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.851773024 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851838112 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.851871967 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.851881027 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.903759956 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.903779030 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.946631908 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.946693897 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.946733952 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.946751118 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.946779966 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.946819067 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.946856022 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.946866035 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.946981907 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.946990013 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.947041035 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.947077036 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.947084904 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.947499990 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.947532892 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.947544098 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.947552919 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.947609901 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.947654963 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.947937012 CET49711443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.947956085 CET44349711104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.948781967 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.948842049 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.948849916 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.949095964 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.949126005 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.949135065 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.949139118 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.949192047 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.949196100 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.949249029 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.949294090 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.949299097 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.949378967 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.951021910 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.951029062 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.951102972 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.951241970 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.951276064 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.951297045 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.951333046 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.951342106 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.951347113 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.951370001 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.951383114 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.951925039 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.951967955 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.952100039 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.952147007 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.953131914 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.953164101 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.953175068 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.953181028 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:14.953203917 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:14.953228951 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:15.053951025 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:15.054002047 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:15.054012060 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:15.054020882 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:15.054039955 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:15.054066896 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:15.054092884 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:15.054158926 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:15.054213047 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:15.054461956 CET49710443192.168.2.6104.18.160.117
                                              Mar 19, 2025 13:53:15.054474115 CET44349710104.18.160.117192.168.2.6
                                              Mar 19, 2025 13:53:15.529762983 CET49672443192.168.2.6204.79.197.203
                                              Mar 19, 2025 13:53:20.298479080 CET44349696142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:53:20.298538923 CET44349696142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:53:20.299595118 CET49696443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:53:20.609272957 CET4971480192.168.2.6142.250.184.227
                                              Mar 19, 2025 13:53:20.613934040 CET8049714142.250.184.227192.168.2.6
                                              Mar 19, 2025 13:53:20.614032030 CET4971480192.168.2.6142.250.184.227
                                              Mar 19, 2025 13:53:20.614223003 CET4971480192.168.2.6142.250.184.227
                                              Mar 19, 2025 13:53:20.618798971 CET8049714142.250.184.227192.168.2.6
                                              Mar 19, 2025 13:53:21.288934946 CET8049714142.250.184.227192.168.2.6
                                              Mar 19, 2025 13:53:21.295789003 CET4971480192.168.2.6142.250.184.227
                                              Mar 19, 2025 13:53:21.301157951 CET8049714142.250.184.227192.168.2.6
                                              Mar 19, 2025 13:53:21.492464066 CET8049714142.250.184.227192.168.2.6
                                              Mar 19, 2025 13:53:21.545634985 CET4971480192.168.2.6142.250.184.227
                                              Mar 19, 2025 13:53:21.819998026 CET49696443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:53:21.820019960 CET44349696142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:53:21.837181091 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:21.837210894 CET4434971745.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:21.837328911 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:21.837518930 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:21.837527037 CET4434971745.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:21.837769985 CET49718443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:21.837790012 CET4434971845.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:21.837836981 CET49718443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:21.837975979 CET49718443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:21.837989092 CET4434971845.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.369343042 CET4434971845.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.370527983 CET49718443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.370527983 CET49718443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.370548010 CET4434971845.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.370767117 CET4434971845.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.372495890 CET49718443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.373455048 CET4434971745.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.373584986 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.374392986 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.374399900 CET4434971745.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.374798059 CET4434971745.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.420312881 CET4434971845.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.423059940 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.484649897 CET4434971845.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.484675884 CET4434971845.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.484739065 CET4434971845.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.484769106 CET49718443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.485378027 CET49718443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.485776901 CET49718443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.485800028 CET4434971845.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.604291916 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.648318052 CET4434971745.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.723326921 CET4434971745.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.723349094 CET4434971745.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.723414898 CET4434971745.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.723444939 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.726140022 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.726140022 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.775913000 CET49721443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.775954962 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:22.776175976 CET49721443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.776175976 CET49721443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:22.776206017 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:23.028601885 CET49717443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:23.028628111 CET4434971745.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:23.309257984 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:23.309317112 CET49721443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:23.358449936 CET49721443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:23.358488083 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:23.358760118 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:23.360709906 CET49721443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:23.408317089 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:23.475155115 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:23.475179911 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:23.475227118 CET49721443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:23.475250959 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:23.475264072 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:23.475289106 CET49721443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:23.475313902 CET49721443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:23.723073959 CET49721443192.168.2.645.32.7.89
                                              Mar 19, 2025 13:53:23.723093033 CET4434972145.32.7.89192.168.2.6
                                              Mar 19, 2025 13:53:24.185667992 CET49678443192.168.2.620.42.65.91
                                              Mar 19, 2025 13:53:26.508428097 CET44349697104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:26.508521080 CET44349697104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:53:26.508594990 CET49697443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:28.204303980 CET49697443192.168.2.6104.18.36.248
                                              Mar 19, 2025 13:53:28.204344988 CET44349697104.18.36.248192.168.2.6
                                              Mar 19, 2025 13:54:05.449606895 CET4972453192.168.2.61.1.1.1
                                              Mar 19, 2025 13:54:05.454344988 CET53497241.1.1.1192.168.2.6
                                              Mar 19, 2025 13:54:05.454411983 CET4972453192.168.2.61.1.1.1
                                              Mar 19, 2025 13:54:05.454469919 CET4972453192.168.2.61.1.1.1
                                              Mar 19, 2025 13:54:05.454479933 CET4972453192.168.2.61.1.1.1
                                              Mar 19, 2025 13:54:05.459065914 CET53497241.1.1.1192.168.2.6
                                              Mar 19, 2025 13:54:05.459074974 CET53497241.1.1.1192.168.2.6
                                              Mar 19, 2025 13:54:05.466988087 CET4972453192.168.2.61.1.1.1
                                              Mar 19, 2025 13:54:05.515479088 CET53497241.1.1.1192.168.2.6
                                              Mar 19, 2025 13:54:05.859819889 CET53497241.1.1.1192.168.2.6
                                              Mar 19, 2025 13:54:05.859977007 CET4972453192.168.2.61.1.1.1
                                              Mar 19, 2025 13:54:09.780086040 CET49727443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:54:09.780118942 CET44349727142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:54:09.780240059 CET49727443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:54:09.780389071 CET49727443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:54:09.780397892 CET44349727142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:54:10.494807959 CET44349727142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:54:10.495212078 CET49727443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:54:10.495239019 CET44349727142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:54:17.985927105 CET443496812.23.227.215192.168.2.6
                                              Mar 19, 2025 13:54:17.986080885 CET443496812.23.227.215192.168.2.6
                                              Mar 19, 2025 13:54:17.986370087 CET49681443192.168.2.62.23.227.215
                                              Mar 19, 2025 13:54:20.384510994 CET44349727142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:54:20.384848118 CET44349727142.250.185.196192.168.2.6
                                              Mar 19, 2025 13:54:20.384969950 CET49727443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:54:22.123142958 CET4971480192.168.2.6142.250.184.227
                                              Mar 19, 2025 13:54:22.129219055 CET8049714142.250.184.227192.168.2.6
                                              Mar 19, 2025 13:54:22.129431963 CET4971480192.168.2.6142.250.184.227
                                              Mar 19, 2025 13:54:22.202655077 CET49727443192.168.2.6142.250.185.196
                                              Mar 19, 2025 13:54:22.202694893 CET44349727142.250.185.196192.168.2.6
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 19, 2025 13:53:05.949615002 CET53550661.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:05.950114012 CET53529121.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:07.695585012 CET53605591.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:07.802674055 CET53555801.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:09.717767954 CET6153753192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:09.717909098 CET5322853192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:09.724911928 CET53615371.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:09.724926949 CET53532281.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:11.073268890 CET5204853192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:11.076342106 CET5214253192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:11.084978104 CET53520481.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:11.089200974 CET53521421.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:11.824270964 CET5195653192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:11.824453115 CET5006353192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:11.826351881 CET5921053192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:11.826535940 CET4953753192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:11.831069946 CET53500631.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:11.831667900 CET53519561.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:11.831957102 CET53504361.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:11.834635019 CET53592101.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:11.834997892 CET53495371.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:11.836194038 CET53548841.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:14.040045977 CET6005753192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:14.040555000 CET5370053192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:14.046680927 CET53600571.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:14.047300100 CET53537001.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:21.797355890 CET5779253192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:21.797461033 CET5354453192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:21.829473972 CET53577921.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:21.903578043 CET53535441.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:22.729212999 CET5594553192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:22.729212999 CET5929053192.168.2.61.1.1.1
                                              Mar 19, 2025 13:53:22.765872002 CET53559451.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:22.775413990 CET53592901.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:24.850083113 CET53629261.1.1.1192.168.2.6
                                              Mar 19, 2025 13:53:43.772187948 CET53609231.1.1.1192.168.2.6
                                              Mar 19, 2025 13:54:03.238827944 CET138138192.168.2.6192.168.2.255
                                              Mar 19, 2025 13:54:05.449245930 CET53525841.1.1.1192.168.2.6
                                              Mar 19, 2025 13:54:06.217472076 CET53612551.1.1.1192.168.2.6
                                              Mar 19, 2025 13:54:07.523148060 CET53492871.1.1.1192.168.2.6
                                              TimestampSource IPDest IPChecksumCodeType
                                              Mar 19, 2025 13:53:21.903654099 CET192.168.2.61.1.1.1c229(Port unreachable)Destination Unreachable
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Mar 19, 2025 13:53:09.717767954 CET192.168.2.61.1.1.10x5d04Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:09.717909098 CET192.168.2.61.1.1.10xef96Standard query (0)www.google.com65IN (0x0001)false
                                              Mar 19, 2025 13:53:11.073268890 CET192.168.2.61.1.1.10xdd07Standard query (0)krekoii-logi.webflow.ioA (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:11.076342106 CET192.168.2.61.1.1.10x13f1Standard query (0)krekoii-logi.webflow.io65IN (0x0001)false
                                              Mar 19, 2025 13:53:11.824270964 CET192.168.2.61.1.1.10x6f3Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:11.824453115 CET192.168.2.61.1.1.10x550fStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                              Mar 19, 2025 13:53:11.826351881 CET192.168.2.61.1.1.10x2ec3Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:11.826535940 CET192.168.2.61.1.1.10x59e0Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                              Mar 19, 2025 13:53:14.040045977 CET192.168.2.61.1.1.10xfe06Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:14.040555000 CET192.168.2.61.1.1.10xc2e5Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                              Mar 19, 2025 13:53:21.797355890 CET192.168.2.61.1.1.10xa92bStandard query (0)posectsinsive.comA (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:21.797461033 CET192.168.2.61.1.1.10x97c7Standard query (0)posectsinsive.com65IN (0x0001)false
                                              Mar 19, 2025 13:53:22.729212999 CET192.168.2.61.1.1.10xd798Standard query (0)posectsinsive.com65IN (0x0001)false
                                              Mar 19, 2025 13:53:22.729212999 CET192.168.2.61.1.1.10x8e30Standard query (0)posectsinsive.comA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Mar 19, 2025 13:53:09.724911928 CET1.1.1.1192.168.2.60x5d04No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:09.724926949 CET1.1.1.1192.168.2.60xef96No error (0)www.google.com65IN (0x0001)false
                                              Mar 19, 2025 13:53:11.084978104 CET1.1.1.1192.168.2.60xdd07No error (0)krekoii-logi.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:11.084978104 CET1.1.1.1192.168.2.60xdd07No error (0)krekoii-logi.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:11.089200974 CET1.1.1.1192.168.2.60x13f1No error (0)krekoii-logi.webflow.io65IN (0x0001)false
                                              Mar 19, 2025 13:53:11.831069946 CET1.1.1.1192.168.2.60x550fNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                              Mar 19, 2025 13:53:11.831667900 CET1.1.1.1192.168.2.60x6f3No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:11.831667900 CET1.1.1.1192.168.2.60x6f3No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:11.834635019 CET1.1.1.1192.168.2.60x2ec3No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:11.834635019 CET1.1.1.1192.168.2.60x2ec3No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:11.834635019 CET1.1.1.1192.168.2.60x2ec3No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:11.834635019 CET1.1.1.1192.168.2.60x2ec3No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:14.046680927 CET1.1.1.1192.168.2.60xfe06No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:14.046680927 CET1.1.1.1192.168.2.60xfe06No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:14.047300100 CET1.1.1.1192.168.2.60xc2e5No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                              Mar 19, 2025 13:53:21.829473972 CET1.1.1.1192.168.2.60xa92bNo error (0)posectsinsive.com45.32.7.89A (IP address)IN (0x0001)false
                                              Mar 19, 2025 13:53:22.775413990 CET1.1.1.1192.168.2.60x8e30No error (0)posectsinsive.com45.32.7.89A (IP address)IN (0x0001)false
                                              • krekoii-logi.webflow.io
                                                • cdn.prod.website-files.com
                                                • d3e54v103j8qbb.cloudfront.net
                                                • posectsinsive.com
                                              • c.pki.goog
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.649714142.250.184.22780
                                              TimestampBytes transferredDirectionData
                                              Mar 19, 2025 13:53:20.614223003 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                              Cache-Control: max-age = 3000
                                              Connection: Keep-Alive
                                              Accept: */*
                                              If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                              User-Agent: Microsoft-CryptoAPI/10.0
                                              Host: c.pki.goog
                                              Mar 19, 2025 13:53:21.288934946 CET223INHTTP/1.1 304 Not Modified
                                              Date: Wed, 19 Mar 2025 12:09:45 GMT
                                              Expires: Wed, 19 Mar 2025 12:59:45 GMT
                                              Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                              Cache-Control: public, max-age=3000
                                              Vary: Accept-Encoding
                                              Age: 2616
                                              Mar 19, 2025 13:53:21.295789003 CET200OUTGET /r/r4.crl HTTP/1.1
                                              Cache-Control: max-age = 3000
                                              Connection: Keep-Alive
                                              Accept: */*
                                              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                              User-Agent: Microsoft-CryptoAPI/10.0
                                              Host: c.pki.goog
                                              Mar 19, 2025 13:53:21.492464066 CET223INHTTP/1.1 304 Not Modified
                                              Date: Wed, 19 Mar 2025 12:10:05 GMT
                                              Expires: Wed, 19 Mar 2025 13:00:05 GMT
                                              Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                              Cache-Control: public, max-age=3000
                                              Vary: Accept-Encoding
                                              Age: 2596


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.649698104.18.36.2484431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:11 UTC673OUTGET / HTTP/1.1
                                              Host: krekoii-logi.webflow.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:11 UTC807INHTTP/1.1 200 OK
                                              Date: Wed, 19 Mar 2025 12:53:11 GMT
                                              Content-Type: text/html
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              CF-Ray: 922d1c7c3e7718bc-EWR
                                              CF-Cache-Status: HIT
                                              Age: 70595
                                              Last-Modified: Fri, 14 Mar 2025 22:09:02 GMT
                                              content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                              surrogate-control: max-age=2147483647
                                              surrogate-key: krekoii-logi.webflow.io 65081266352adcbf579980a9 pageId:65081266352adcbf579980ad
                                              x-lambda-id: 3a587299-c1b5-488c-bcdb-c2c6fc9bd5d3
                                              vary: Accept-Encoding
                                              Set-Cookie: _cfuvid=G9bKKbhEyZQ8PKkJxzO2QvcgeMQLOuy6zwDRZbcWAFg-1742388791746-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              alt-svc: h3=":443"; ma=86400
                                              2025-03-19 12:53:11 UTC562INData Raw: 62 30 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 4d 6f 6e 20 53 65 70 20 31 38 20 32 30 32 33 20 30 39 3a 30 37 3a 31 31 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6b 72 65 6b 6f 69 69 2d 6c 6f 67 69 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 35 30 38 31 32 36 36 33 35 32 61 64 63 62 66 35 37 39 39 38 30 61 64 22
                                              Data Ascii: b0a<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Mon Sep 18 2023 09:07:11 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="krekoii-logi.webflow.io" data-wf-page="65081266352adcbf579980ad"
                                              2025-03-19 12:53:11 UTC1369INData Raw: 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 66 6c 6f 77 22 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 35 30 38 31 32 36 36 33 35 32 61 64 63 62 66 35 37 39 39 38 30 61 39 2f 63 73 73 2f 6b 72 65 6b 6f 69 69 2d 6c 6f 67 69 2e 77 65 62 66 6c 6f 77 2e 35 65 36 65 33 39 30 38 37 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74
                                              Data Ascii: idth=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/65081266352adcbf579980a9/css/krekoii-logi.webflow.5e6e39087.css" rel="stylesheet" type="text/css"/><link href="ht
                                              2025-03-19 12:53:11 UTC902INData Raw: 30 63 61 33 35 37 33 33 64 65 65 37 36 35 61 5f 6b 72 61 6b 65 6e 25 32 30 6c 6f 67 69 6e 2d 70 2d 35 30 30 2e 70 6e 67 20 35 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 35 30 38 31 32 36 36 33 35 32 61 64 63 62 66 35 37 39 39 38 30 61 39 2f 36 35 30 38 31 32 62 62 63 30 63 61 33 35 37 33 33 64 65 65 37 36 35 61 5f 6b 72 61 6b 65 6e 25 32 30 6c 6f 67 69 6e 2d 70 2d 38 30 30 2e 70 6e 67 20 38 30 30 77 2c 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 35 30 38 31 32 36 36 33 35 32 61 64 63 62 66 35 37 39 39 38 30 61 39 2f 36 35 30 38 31 32 62 62 63 30 63 61 33 35 37 33 33 64 65 65 37 36 35 61 5f 6b 72 61 6b 65 6e 25
                                              Data Ascii: 0ca35733dee765a_kraken%20login-p-500.png 500w, https://cdn.prod.website-files.com/65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login-p-800.png 800w, https://cdn.prod.website-files.com/65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%
                                              2025-03-19 12:53:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.649700104.18.160.1174431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:12 UTC651OUTGET /65081266352adcbf579980a9/css/krekoii-logi.webflow.5e6e39087.css HTTP/1.1
                                              Host: cdn.prod.website-files.com
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: style
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://krekoii-logi.webflow.io/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:12 UTC626INHTTP/1.1 200 OK
                                              Date: Wed, 19 Mar 2025 12:53:12 GMT
                                              Content-Type: text/css
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-amz-id-2: AYLpQYSKzwgHV9JQ0qRdFl2ftkd8MI5hxLgb176v3W8IePBdRd2DPSjxuBQeCqbelyXSJAhcMOI=
                                              x-amz-request-id: 6AEYR8RWD8D8QRYX
                                              Last-Modified: Mon, 18 Sep 2023 09:07:12 GMT
                                              ETag: W/"10d572eb31957a1b98f3e7254b478c5c"
                                              x-amz-server-side-encryption: AES256
                                              Cache-Control: max-age=84600, must-revalidate
                                              x-amz-version-id: BCyRwbAUrhT_rX0vsc1dtdKGG_Ca6tfe
                                              CF-Cache-Status: HIT
                                              Age: 36631
                                              Access-Control-Allow-Origin: *
                                              Server: cloudflare
                                              CF-RAY: 922d1c80ad0a0f97-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2025-03-19 12:53:12 UTC743INData Raw: 37 64 34 30 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                              Data Ascii: 7d40html { -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                              2025-03-19 12:53:12 UTC1369INData Raw: 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 34 30 70 78 3b 0a
                                              Data Ascii: size: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}figure { margin: 1em 40px;
                                              2025-03-19 12:53:12 UTC1369INData Raw: 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 6f 70 74 67 72 6f 75 70 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63
                                              Data Ascii: padding: 0;}textarea { overflow: auto;}optgroup { font-weight: bold;}table { border-collapse: collapse; border-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;c
                                              2025-03-19 12:53:12 UTC1369INData Raw: 34 42 4a 79 59 6a 4d 53 49 48 44 67 45 48 42 68 55 55 46 78 34 42 46 78 59 7a 41 67 42 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 41 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 5a 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74
                                              Data Ascii: 4BJyYjMSIHDgEHBhUUFx4BFxYzAgBqXV6LKCgoKIteXWpqXV6LKCgoKIteXWpVSktvICEhIG9LSlVVSktvICEhIG9LSlVAKCiLXl1qal1eiygoKCiLXl1qal1eiygoZiEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFt
                                              2025-03-19 12:53:12 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 3d 3d 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 77 2d 69 63 6f 6e 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b
                                              Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==") format("truetype"); font-weight: normal; font-style: normal;}[class^="w-icon-"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased;
                                              2025-03-19 12:53:12 UTC1369INData Raw: 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62
                                              Data Ascii: none;}.w-button { color: #fff; line-height: inherit; cursor: pointer; background-color: #3898ec; border: 0; border-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: b
                                              2025-03-19 12:53:12 UTC1369INData Raw: 75 74 6f 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 2c 20 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 63 6f 6c 6f
                                              Data Ascii: uto; overflow: visible; transform: none;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px rgba(0, 0, 0, .1), 0 1px 3px rgba(0, 0, 0, .1); visibility: visible !important; z-index: 2147483647 !important; colo
                                              2025-03-19 12:53:12 UTC1369INData Raw: 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 0a 68 36 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65
                                              Data Ascii: line-height: 20px;}h6 { margin-top: 10px; font-size: 12px; line-height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20px; font-size: 18px; line-he
                                              2025-03-19 12:53:12 UTC1369INData Raw: 33 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23
                                              Data Ascii: 3; vertical-align: middle; background-color: #fff; border: 1px solid #ccc; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input:-moz-placeholder, .w-select:-moz-placeholder { color: #
                                              2025-03-19 12:53:12 UTC1369INData Raw: 62 6c 65 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 30 20 30 20 2d 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 6e 70 75 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a
                                              Data Ascii: ble;}.w-radio:after { clear: both;}.w-radio-input { float: left; margin: 3px 0 0 -20px; line-height: normal;}.w-file-upload { margin-bottom: 10px; display: block;}.w-file-upload-input { width: .1px; height: .1px; opacity: 0;


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.649701104.18.160.1174431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:12 UTC622OUTGET /65081266352adcbf579980a9/js/webflow.24a563ff7.js HTTP/1.1
                                              Host: cdn.prod.website-files.com
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://krekoii-logi.webflow.io/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:12 UTC633INHTTP/1.1 200 OK
                                              Date: Wed, 19 Mar 2025 12:53:12 GMT
                                              Content-Type: text/javascript
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-amz-id-2: 171ykY1IYsmcxwXPixg8LMRWlRv77SX8wcpvP2OO4w+dZDXy2vwA7rI40022sdVs4zPqGTRTN6g=
                                              x-amz-request-id: 6AEJ8B0S20N3EJ1Y
                                              Last-Modified: Mon, 18 Sep 2023 09:07:12 GMT
                                              ETag: W/"a505becc886cdcc871c41d1db25b1402"
                                              x-amz-server-side-encryption: AES256
                                              Cache-Control: max-age=84600, must-revalidate
                                              x-amz-version-id: EuZNOzzzHYLd1vEuW3uQe3ihCyt..1GR
                                              CF-Cache-Status: HIT
                                              Age: 36631
                                              Access-Control-Allow-Origin: *
                                              Server: cloudflare
                                              CF-RAY: 922d1c80dfe0c34d-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2025-03-19 12:53:12 UTC736INData Raw: 37 64 33 39 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                              Data Ascii: 7d39/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                              2025-03-19 12:53:12 UTC1369INData Raw: 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 66 6f 72 28 76
                                              Data Ascii: +n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(v
                                              2025-03-19 12:53:12 UTC1369INData Raw: 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20 30 2e 35 31 35 2c 20 30 2e 39 35 35 29 22 2c 66 75 6e
                                              Data Ascii: :["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030, 0.515, 0.955)",fun
                                              2025-03-19 12:53:12 UTC1369INData Raw: 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 34 35 2c 20 30 2e 30 35 30 2c 20 30 2e
                                              Data Ascii: -bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezier(0.445, 0.050, 0.
                                              2025-03-19 12:53:12 UTC1369INData Raw: 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65 2d 69 6e 2d 62 61 63 6b 22 3a 22 63 75 62 69 63 2d 62
                                              Data Ascii: =t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease-in-back":"cubic-b
                                              2025-03-19 12:53:12 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 58 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 58 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 58 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e
                                              Data Ascii: imationFrame;return t&&h.bind?t.bind(X):function(n){X.setTimeout(n,16)}}(),ct=y.now=function(){var t=X.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(function(t){function n
                                              2025-03-19 12:53:12 UTC1369INData Raw: 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28 29 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b
                                              Data Ascii: mer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then().")}function o(){
                                              2025-03-19 12:53:12 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 59 3d 30 3b 4e 3e
                                              Data Ascii: nction j(w){w.stop()}function Tt(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children.length;for(Y=0;N>
                                              2025-03-19 12:53:12 UTC1369INData Raw: 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 6d 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 52 28 6d 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 6d 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 52 28 6d 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 74 68 69 73 2e 64 65 6c 61 79 2c 74 68 69 73 2e
                                              Data Ascii: {this.$el=o,this.el=o[0];var c=m[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=R(m[1],this.duration,s.duration),this.ease=i(m[2],this.ease,s.ease),this.delay=R(m[3],this.delay,s.delay),this.span=this.duration+this.delay,this.
                                              2025-03-19 12:53:12 UTC1369INData Raw: 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6d 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 63 26 26 6f 2e 72 65 70 6c 61 63 65
                                              Data Ascii: ve=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,m){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(m){case f:if(K)return o;if(c&&o.replace


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.64970252.222.232.994431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:12 UTC644OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=65081266352adcbf579980a9 HTTP/1.1
                                              Host: d3e54v103j8qbb.cloudfront.net
                                              Connection: keep-alive
                                              Origin: https://krekoii-logi.webflow.io
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://krekoii-logi.webflow.io/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:12 UTC551INHTTP/1.1 200 OK
                                              Content-Type: application/javascript
                                              Content-Length: 89476
                                              Connection: close
                                              Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                              Accept-Ranges: bytes
                                              Server: AmazonS3
                                              Date: Wed, 19 Mar 2025 00:14:30 GMT
                                              Cache-Control: max-age=84600, must-revalidate
                                              Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                              Via: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)
                                              Age: 45524
                                              Access-Control-Allow-Origin: *
                                              X-Cache: Hit from cloudfront
                                              X-Amz-Cf-Pop: FRA56-P4
                                              X-Amz-Cf-Id: FMkzyV3xXVM1UGZBCqS0lKi6c4Ur0XIJshTUdiV5YWqwT6AGhPBSSw==
                                              2025-03-19 12:53:12 UTC15833INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                              2025-03-19 12:53:12 UTC16384INData Raw: 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26
                                              Data Ascii: ntNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&
                                              2025-03-19 12:53:12 UTC16384INData Raw: 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61
                                              Data Ascii: l?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a
                                              2025-03-19 12:53:13 UTC16384INData Raw: 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20
                                              Data Ascii: ibute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                              2025-03-19 12:53:13 UTC16384INData Raw: 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f
                                              Data Ascii: peeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.o
                                              2025-03-19 12:53:13 UTC8107INData Raw: 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65
                                              Data Ascii: is.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpReque


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.649708104.18.160.1174431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:13 UTC702OUTGET /65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login.png HTTP/1.1
                                              Host: cdn.prod.website-files.com
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://krekoii-logi.webflow.io/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:13 UTC666INHTTP/1.1 200 OK
                                              Date: Wed, 19 Mar 2025 12:53:13 GMT
                                              Content-Type: image/png
                                              Content-Length: 98800
                                              Connection: close
                                              x-amz-id-2: gFMjY4TM69BduDGila9jpZGQ9NXGjGy5uxXJytm+fLUY1rpXF+4lM8FkDXD4lwEPrSurRYIFP3ySiAcbYfOOoIexnipfQZJ6
                                              x-amz-request-id: 7JH0PQQ57EPQRRNX
                                              Last-Modified: Mon, 18 Sep 2023 09:05:02 GMT
                                              ETag: "e15bf7cdfe01e50d93251df7f03bf829"
                                              x-amz-server-side-encryption: AES256
                                              Cache-Control: max-age=31536000, must-revalidate
                                              x-amz-version-id: FEzQa1btKaIbi0bzGGkqswk21zS.9mtM
                                              CF-Cache-Status: HIT
                                              Age: 329857
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Server: cloudflare
                                              CF-RAY: 922d1c87fd93c342-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2025-03-19 12:53:13 UTC703INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 02 ef 08 03 00 00 00 0a d7 f9 bd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 16 50 4c 54 45 ef ec fb f5 ee f9 cd be d6 f6 f4 fe e3 dc ed ff ff ff f4 f3 fc 58 41 d8 0f 0b 2c fa fb ff f2 f0 fe ef ea fc 5d 45 dc fd f9 fd f8 f7 fc 23 21 22 f1 ef fc fa f9 fe f8 f6 fe e2 db eb d7 d0 e1 f4 ef ff 2a 9f c3 1f 66 82 05 8d a5 4a 31 d5 a3 56 9c ec e9 f8 c1 6a 9d e7 e1 f2 1a 18 17 f1 ed ff 29 9b be b7 b3 ba fa 92 1d c7 be f1 37 29 a3 c2 bd c9 ea 70 8e 07 c3 cf d8 d0 e5 52 3a d8 1a 82 95 8d 4d 9c 28 1c 90 ef 71 8d 11 0f 6b f0 f0 f3 4d 33 a1 de d7 e8 13 52 92 63 3b 9b 38 25 28 0f 0b 4f c9 be d4 85 76 de 79 44 9c 1e 8a 9d d0 c8 dc 1d 14 81 06 04 09 e4 6f
                                              Data Ascii: PNGIHDR@gAMAasRGBPLTEXA,]E#!"*fJ1Vj)7)pR:M(qkM3Rc;8%(OvyDo
                                              2025-03-19 12:53:13 UTC1369INData Raw: 00 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 e0 ff 18 bd fb f1 d1 ff ab 5b bb fd 3f 04 02 00 00 bf be 3d 2e e4 f3 5a d2 9f b7 4b 08 04 00 00 fe 77 c9 87 8c d3 47 71 86 c7 34 96 67 f2 02 6a 28 37 d3 a1 f8 24 c2 4e 64 e5 c5 a9 08 04 02 00 00 5f ee 8f dc 74 44 6f 1a a4 ad 04 d3 9e e8 99 bc 2d 25 d0 e4 21 f1 c9 04 b4 4b 08 04 00 00 7e cd f4 c3 4c 45 90 70 76 a1 5a e0 2c 25 49 c5 c4 48 fd 61 43 71 22 ee 40 6a 2e 4b 42 20 10 00 00 f8 62 7f 24 64 85 5c 5d 30 d9 a0 95 24 d7 44
                                              Data Ascii: @@ @@ @@ @@ @[?=.ZKwGq4gj(7$Nd_tDo-%!K~LEpvZ,%IHaCq"@j.KB b$d\]0$D
                                              2025-03-19 12:53:13 UTC1369INData Raw: 64 b6 ad ca ba cf 9a 5c 91 3e 09 6e 6c d1 4d bf 6f 4d 36 fc 31 2f 25 09 24 7f 12 b5 74 3b b0 4f c1 88 3a 48 47 54 c5 97 08 44 c5 d9 43 f8 3b 19 27 7b a0 b6 fa d4 ee 8f e4 29 c8 c6 55 4b 4d 50 cb b0 88 e9 ad 92 76 55 d2 f1 da e8 f9 6f e9 30 ac 95 cd d2 09 1f 1c 5a f7 30 a0 ac 68 3e 9d a6 ff a6 37 39 46 0a 02 c0 0d 02 49 47 b2 f9 d9 15 62 b0 71 c1 f0 80 bf e1 e1 cd d0 2f 98 34 05 d2 9c 5c 28 12 de c0 ae 4e 05 b2 bd 4a 20 fd d5 75 93 20 67 04 a2 df bb d0 78 6c 35 0b 24 11 4d 81 4c fb 47 77 7b c8 d8 24 a9 9f c6 67 81 8c dd 93 fd 28 99 a7 d0 8d 8d dd 3f 6b 3a 62 44 e1 71 7c c8 49 d4 37 f1 f0 29 19 08 1f 0d 3d 13 e9 54 d4 b9 d3 72 f1 07 09 e4 c5 1d cd 92 f2 01 51 78 35 97 2d d1 d5 09 64 2d ca 9a 8e 6a 45 d1 d5 57 c6 2a e9 da db b8 8b e8 5a 8b 62 d4 8d 8a 9e 1b
                                              Data Ascii: d\>nlMoM61/%$t;O:HGTDC;'{)UKMPvUo0Z0h>79FIGbq/4\(NJ u gxl5$MLGw{$g(?k:bDq|I7)=TrQx5-d-jEW*Zb
                                              2025-03-19 12:53:13 UTC1369INData Raw: 98 9b 07 45 22 8d 57 aa 4c be f1 b4 80 a4 99 74 95 34 ad 47 76 0e 44 ca eb 83 72 a1 83 e4 e1 ce 81 28 35 29 4c c8 44 df 5a 27 6d 73 2d 9d 6d f4 f6 0e c4 ce e4 7f 9d cb 50 fa e3 5e 4c d4 bf 16 32 7e 4b d2 ea e5 a3 1a 5c d5 67 76 49 59 98 1d 2b b0 48 f4 64 93 fa ed 94 85 51 63 fc a3 16 fd 87 1f 59 a5 a7 1c 75 88 e2 78 90 49 a9 e5 8f ec cb bd cc 58 b5 02 92 c9 3c d8 c2 0a 88 da 49 de c3 93 cc 63 cd e7 b7 22 20 8f df 95 a8 dc e9 07 90 87 0d e7 7a 3e f3 e1 e9 b8 80 98 90 8f 28 fd e3 93 3e d7 52 7f dc 90 c9 28 f5 a4 1f 8e 4d 61 7d bf d7 b9 1a 66 ee 53 04 64 a9 1f 7b ee eb d8 87 ce 21 56 7f d1 ca 7c 64 12 2e 29 11 10 80 57 0c 4d 5b df 9d f3 c8 74 d4 5b bd e9 1f d5 c8 34 13 07 92 69 07 72 fb 50 ab b7 af 3b 85 a5 c6 d1 83 20 fa 41 85 c5 7f 24 59 f4 6e a9 04 e4 f2
                                              Data Ascii: E"WLt4GvDr(5)LDZ'ms-mP^L2~K\gvIY+HdQcYuxIX<Ic" z>(>R(Ma}fSd{!V|d.)WM[t[4irP; A$Yn
                                              2025-03-19 12:53:13 UTC1369INData Raw: f8 d5 0a d2 a8 81 7f 5d d5 8d b3 8e 54 9f 45 53 57 81 6e 45 7b e4 4c e5 7b c8 c7 a9 99 c6 08 08 00 c0 2f 57 90 a4 b8 3e a9 9b c8 e5 55 79 3c ad 28 49 ca 8b cd 1b d6 14 2e 23 af 0a 4f cd 64 42 40 00 00 7e 87 84 34 65 9a 6e b7 db 0b d9 86 77 69 5a d6 cf 8f e5 59 12 16 95 39 d3 6b 2f db b4 52 8f 78 7a 22 2c 02 02 00 f0 5b 48 9e e7 c4 54 d5 2c 79 3b 5e 92 1c 8b 80 00 00 c0 4f 81 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 30 39 01 49 00 00 00 7e 02 6f 7b d6 a4 03 db e0 a5 db d4 2e 35 3b 00 00 38 86
                                              Data Ascii: ]TESWnE{L{/W>Uy<(I.#OdB@~4enwiZY9k/Rxz",[HT,y;^O 09I~o{.5;8
                                              2025-03-19 12:53:13 UTC1369INData Raw: 4d 22 af df 8f 81 88 80 ac 5a 3a 0b e2 99 10 c8 8d c1 bb 69 0d 08 02 02 00 08 c8 a4 1c 88 44 41 cc 24 56 bf 0e 64 4f 40 56 07 31 90 56 3f 6e 70 20 00 80 80 4c 2a 06 a2 03 20 9b 56 41 4c 19 c8 50 0c c4 15 10 b7 19 6f eb 40 6e 3c 1c 08 00 20 20 67 ed 40 7a 13 58 91 ed b9 db 56 a2 fb fd 18 48 ec a8 86 b3 26 7a 6c 97 b2 c5 75 00 00 4c cd 81 04 26 89 57 ef 83 6e 02 ab 73 20 b6 fa 63 a5 b6 a0 57 05 b2 6f 35 10 10 00 80 49 39 10 bd 04 c8 46 5f a2 d6 7e 88 84 1c b0 37 6f e5 0a 89 47 ed 07 00 c0 54 1c c8 a1 80 48 0d fa 46 2e 6e 1d a1 c9 c2 0a 6c 1f de 59 bc 1a 74 20 7b e5 e7 08 08 00 c0 79 3b 90 75 df 81 44 be f9 62 7b 99 ec 16 21 f4 ff cf de 19 bd b6 8d e4 71 dc aa 62 91 c6 c8 b8 b2 f5 70 e7 13 42 c4 82 1c 31 95 85 71 6c 52 2e 45 e2 38 3b 3d 6c 63 1c 48 70 1d 82
                                              Data Ascii: M"Z:iDA$VdO@V1V?np L* VALPo@n< g@zXVH&zluL&Wns cWo5I9F_~7oGTHF.nlYt {y;uDb{!qbpB1qlR.E8;=lcHp
                                              2025-03-19 12:53:13 UTC1369INData Raw: 98 f1 ab 69 e8 1e 4d 8c 8f 4a d3 67 48 f3 cc 07 88 8b 00 72 bc bf ff b7 57 c6 b2 e7 be ad 24 c5 f4 0d 3e d8 53 bc 31 b4 c0 41 44 3b 97 36 ec ec b2 11 2c b7 44 53 f0 8f 61 89 05 48 f5 d2 3b fd 7b eb b2 fa 5f 86 5c 4e 5e d5 74 19 00 02 00 89 9f 81 f0 64 23 42 0c 91 2f 0c 84 a3 0e c2 41 0d 04 b2 3a 00 51 b5 5d de b4 c3 a1 24 e5 6d 84 0f 4c 90 0a a1 47 f3 ac 1f 00 e4 18 23 64 e9 18 96 79 af 5a 58 81 82 18 b6 5f f7 5e f2 42 82 ef 1f 1d cc 0f 0c 90 1e 0b 90 61 75 84 00 f2 17 6f 54 1d b9 5b 51 1d 44 df c8 cc d6 54 00 08 00 24 66 06 22 f1 82 14 cc 02 e1 bf 30 90 4c b4 9e fb 5c 0d c4 60 96 32 01 03 81 c4 0b 20 48 3e 52 29 bb 1d 16 1c d6 23 7c 20 ff a8 f8 f0 c0 67 b3 8c 01 e2 b9 74 08 eb a7 65 00 c9 6a 5f 07 90 b4 bd ac 94 d2 29 45 41 02 d2 23 26 e2 c7 1b 8d 2e dd
                                              Data Ascii: iMJgHrW$>S1AD;6,DSaH;{_\N^td#B/A:Q]$mLG#dyZX_^BauoT[QDT$f"0L\`2 H>R)#| gtej_)EA#&.
                                              2025-03-19 12:53:13 UTC1369INData Raw: b4 8e 42 7c 94 cb ca f8 2a db 12 27 04 20 a5 92 3b 2b e1 3e de 11 02 08 5d 69 9e ef de f6 aa de 33 a4 20 b7 74 26 bc c6 5b 9a 0c 00 01 80 c4 c0 40 98 36 de f4 5d 80 84 6b f1 46 0a 82 e9 81 2f 1b b4 0b 8b d0 02 19 48 82 69 c4 82 9f 1b c8 83 03 c4 d2 79 3a 2f fc c9 5b c4 0f 94 70 05 93 ca d5 ec 8d d6 6f 5d f7 07 b5 47 7a 9f 00 64 ec be a2 03 58 14 20 63 74 6c f7 fd 34 fa 0d 92 5f 3f e1 fc fa 72 50 af 0f 6a f5 7a fd e5 de c9 de de de 76 6d 1b a5 85 be da 6b bd f4 53 47 c7 cb ed bd f3 3f a3 2f f1 6d 75 3f 65 72 1c 85 f4 f0 33 14 1d 67 6b 20 4d 0e b6 10 40 50 36 e5 21 9e 09 52 ad 76 0f f0 22 f3 07 28 a3 8b 8b 6a 0f 01 a4 f8 8c b4 f2 2a 7a 3e 65 f3 00 10 00 48 4c 0c c4 bf 46 15 10 9e 97 69 1d 84 a7 35 10 1f 1b 41 a2 d5 4c 88 81 a8 88 1f 88 20 2a 14 41 20 f1 01
                                              Data Ascii: B|*' ;+>]i3 t&[@6]kF/Hiy:/[po]GzdX ctl4_?rPjzvmkSG?/mu?er3gk M@P6!Rv"(j*z>eHLFi5AL *A
                                              2025-03-19 12:53:13 UTC1369INData Raw: dd dc f5 24 24 b4 73 a6 92 81 80 82 e0 2a 45 29 20 d8 c1 62 80 0c 0b d9 5b b4 0b f8 de dd 5b 7c 8e 57 ff 65 6b 80 7c 57 03 b1 c4 3b 63 44 de 82 2e 8f ee 62 f7 0a 1e e2 07 d3 03 2f b3 55 0d 04 b7 2a 2e 6b 03 d1 35 ef 00 79 b4 b9 ca 00 79 f4 8f fb f7 f7 d1 40 ce ab 55 42 48 bf 1a 13 84 6a b7 4d 06 d2 aa e1 2e c5 13 da e7 0e fc d8 5b e3 10 44 ba 87 ef 8f 7c 7f 62 00 3d c6 e3 cb 89 e7 f9 ae eb 1b 12 20 44 10 32 10 c0 87 c1 0c 89 9e 35 8c 38 11 21 07 e1 33 bd a6 7a 20 2b 8e 40 30 43 af d3 66 13 be 63 aa d9 6b e6 7b cd 2c 77 b0 f2 79 1a 03 29 54 2e 0a 07 bf 09 80 dc 7d ac 0d 44 03 64 36 06 42 f0 58 81 17 47 e9 a9 25 01 90 55 3a 7e c5 69 ba c5 6f 71 86 3e 9d 81 24 d7 d8 6a 03 d1 35 a7 00 11 06 b2 89 17 11 7e a2 08 1d e8 51 1c 14 9f f7 07 00 0f c1 8f 57 02 20 bd
                                              Data Ascii: $$s*E) b[[|Wek|W;cD.b/U*.k5yy@UBHjM.[D|b= D258!3z +@0Cfck{,wy)T.}Dd6BXG%U:~ioq>$j5~QW
                                              2025-03-19 12:53:13 UTC1369INData Raw: 92 41 e1 c7 15 36 b0 e0 33 62 80 a0 82 00 3b 82 d6 1a 42 84 5b 58 91 e2 1f a6 f2 ab 78 38 5d 0c 85 d8 ea 2c 21 45 e8 f5 ba 9d ac e6 85 a7 7e 58 2e bf e8 7c 81 a7 d3 11 00 01 82 20 40 b4 81 68 80 cc 00 20 71 ad 5c cf cd 17 e5 1a 45 31 7d 2e 83 0f 4b 1e c1 92 22 c2 47 77 97 17 e4 d2 dd 85 f5 f5 65 6d 20 ba e6 de 40 1e 24 21 ba 20 08 35 b0 de 8d 04 41 3c 8a 40 22 a1 1e 18 7f ec 89 81 c2 6e 8b 7a 58 91 cb f8 f0 5d c4 c6 f6 1f 08 90 2b 8c 43 4a 04 90 80 01 c2 06 32 55 db d1 76 4c 15 15 21 71 06 82 df 84 81 28 f4 c8 66 73 9d 72 b9 dc 41 03 01 11 39 e4 31 10 a8 21 be 6b 03 d1 00 f9 0e b9 f9 3f 6f 4e 9f d3 04 fa e2 df 02 24 c3 fc 58 a6 d9 41 8c 3d 2c 14 10 f4 10 65 01 2f d8 48 2c 23 7c 83 94 36 10 5d 3f 82 81 9c ee ef 27 0e 32 61 01 f9 cf 07 0c 42 e4 29 5e ea 60
                                              Data Ascii: A63b;B[Xx8],!E~X.| @h q\E1}.K"Gwem @$! 5A<@"nzX]+CJ2UvL!q(fsrA91!k?oN$XA=,e/H,#|6]?'2aB)^`


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.649709104.18.160.1174431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:14 UTC649OUTGET /img/favicon.ico HTTP/1.1
                                              Host: cdn.prod.website-files.com
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Sec-Fetch-Storage-Access: active
                                              Referer: https://krekoii-logi.webflow.io/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:14 UTC645INHTTP/1.1 200 OK
                                              Date: Wed, 19 Mar 2025 12:53:14 GMT
                                              Content-Type: image/x-icon
                                              Content-Length: 15086
                                              Connection: close
                                              x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                              x-amz-request-id: BSTN61CAHM9SMTMC
                                              Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                              ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                              x-amz-server-side-encryption: AES256
                                              Cache-Control: max-age=84600, must-revalidate
                                              x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                              CF-Cache-Status: HIT
                                              Age: 67402
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Server: cloudflare
                                              CF-RAY: 922d1c8b3e5bf5fa-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2025-03-19 12:53:14 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                              Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                              2025-03-19 12:53:14 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                              Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                              2025-03-19 12:53:14 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                              Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                              2025-03-19 12:53:14 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                              Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                              2025-03-19 12:53:14 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                              Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                              2025-03-19 12:53:14 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                              Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                              2025-03-19 12:53:14 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                              Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                              2025-03-19 12:53:14 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                              Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                              2025-03-19 12:53:14 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                              Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                              2025-03-19 12:53:14 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                              Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.649710104.18.160.1174431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:14 UTC458OUTGET /65081266352adcbf579980a9/650812bbc0ca35733dee765a_kraken%20login.png HTTP/1.1
                                              Host: cdn.prod.website-files.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:14 UTC645INHTTP/1.1 200 OK
                                              Date: Wed, 19 Mar 2025 12:53:14 GMT
                                              Content-Type: image/png
                                              Content-Length: 98800
                                              Connection: close
                                              x-amz-id-2: pIaJF3OB+4Y4/+9TQBdF4jBDnb9K5u6gGyViCu9Hu1H5NqaOw0KkUTg+wPTuQQj6Hts4rdeg8Ww=
                                              x-amz-request-id: 57VCZM0Y85HZG2SA
                                              Last-Modified: Mon, 18 Sep 2023 09:05:02 GMT
                                              ETag: "e15bf7cdfe01e50d93251df7f03bf829"
                                              x-amz-server-side-encryption: AES256
                                              Cache-Control: max-age=31536000, must-revalidate
                                              x-amz-version-id: FEzQa1btKaIbi0bzGGkqswk21zS.9mtM
                                              CF-Cache-Status: HIT
                                              Age: 36394
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Server: cloudflare
                                              CF-RAY: 922d1c8ec8fd0c92-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2025-03-19 12:53:14 UTC724INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 02 ef 08 03 00 00 00 0a d7 f9 bd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 16 50 4c 54 45 ef ec fb f5 ee f9 cd be d6 f6 f4 fe e3 dc ed ff ff ff f4 f3 fc 58 41 d8 0f 0b 2c fa fb ff f2 f0 fe ef ea fc 5d 45 dc fd f9 fd f8 f7 fc 23 21 22 f1 ef fc fa f9 fe f8 f6 fe e2 db eb d7 d0 e1 f4 ef ff 2a 9f c3 1f 66 82 05 8d a5 4a 31 d5 a3 56 9c ec e9 f8 c1 6a 9d e7 e1 f2 1a 18 17 f1 ed ff 29 9b be b7 b3 ba fa 92 1d c7 be f1 37 29 a3 c2 bd c9 ea 70 8e 07 c3 cf d8 d0 e5 52 3a d8 1a 82 95 8d 4d 9c 28 1c 90 ef 71 8d 11 0f 6b f0 f0 f3 4d 33 a1 de d7 e8 13 52 92 63 3b 9b 38 25 28 0f 0b 4f c9 be d4 85 76 de 79 44 9c 1e 8a 9d d0 c8 dc 1d 14 81 06 04 09 e4 6f
                                              Data Ascii: PNGIHDR@gAMAasRGBPLTEXA,]E#!"*fJ1Vj)7)pR:M(qkM3Rc;8%(OvyDo
                                              2025-03-19 12:53:14 UTC1369INData Raw: 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 00 40 20 00 00 00 20 10 00 00 00 00 02 01 00 00 00 81 00 00 00 80 40 00 00 e0 ff 18 bd fb f1 d1 ff ab 5b bb fd 3f 04 02 00 00 bf be 3d 2e e4 f3 5a d2 9f b7 4b 08 04 00 00 fe 77 c9 87 8c d3 47 71 86 c7 34 96 67 f2 02 6a 28 37 d3 a1 f8 24 c2 4e 64 e5 c5 a9 08 04 02 00 00 5f ee 8f dc 74 44 6f 1a a4 ad 04 d3 9e e8 99 bc 2d 25 d0 e4 21 f1 c9 04 b4 4b 08 04 00 00 7e cd f4 c3 4c 45 90 70 76 a1 5a e0 2c 25 49 c5 c4 48 fd 61 43 71 22 ee 40 6a 2e 4b 42 20 10 00 00 f8 62 7f 24 64 85 5c 5d 30 d9 a0 95 24 d7 44 1f 18 44 6b ca 63 ee c1 40 24 17 19 04 02 01 00 80 2f f5 47 1e
                                              Data Ascii: @@ @@ @@ @[?=.ZKwGq4gj(7$Nd_tDo-%!K~LEpvZ,%IHaCq"@j.KB b$d\]0$DDkc@$/G
                                              2025-03-19 12:53:14 UTC1369INData Raw: 2f 25 09 24 7f 12 b5 74 3b b0 4f c1 88 3a 48 47 54 c5 97 08 44 c5 d9 43 f8 3b 19 27 7b a0 b6 fa d4 ee 8f e4 29 c8 c6 55 4b 4d 50 cb b0 88 e9 ad 92 76 55 d2 f1 da e8 f9 6f e9 30 ac 95 cd d2 09 1f 1c 5a f7 30 a0 ac 68 3e 9d a6 ff a6 37 39 46 0a 02 c0 0d 02 49 47 b2 f9 d9 15 62 b0 71 c1 f0 80 bf e1 e1 cd d0 2f 98 34 05 d2 9c 5c 28 12 de c0 ae 4e 05 b2 bd 4a 20 fd d5 75 93 20 67 04 a2 df bb d0 78 6c 35 0b 24 11 4d 81 4c fb 47 77 7b c8 d8 24 a9 9f c6 67 81 8c dd 93 fd 28 99 a7 d0 8d 8d dd 3f 6b 3a 62 44 e1 71 7c c8 49 d4 37 f1 f0 29 19 08 1f 0d 3d 13 e9 54 d4 b9 d3 72 f1 07 09 e4 c5 1d cd 92 f2 01 51 78 35 97 2d d1 d5 09 64 2d ca 9a 8e 6a 45 d1 d5 57 c6 2a e9 da db b8 8b e8 5a 8b 62 d4 8d 8a 9e 1b 89 65 ed 4e 14 c1 7d 29 ac cf 84 78 ef 05 39 95 86 ff a2 f4 f3
                                              Data Ascii: /%$t;O:HGTDC;'{)UKMPvUo0Z0h>79FIGbq/4\(NJ u gxl5$MLGw{$g(?k:bDq|I7)=TrQx5-d-jEW*ZbeN})x9
                                              2025-03-19 12:53:14 UTC1369INData Raw: 0e 44 ca eb 83 72 a1 83 e4 e1 ce 81 28 35 29 4c c8 44 df 5a 27 6d 73 2d 9d 6d f4 f6 0e c4 ce e4 7f 9d cb 50 fa e3 5e 4c d4 bf 16 32 7e 4b d2 ea e5 a3 1a 5c d5 67 76 49 59 98 1d 2b b0 48 f4 64 93 fa ed 94 85 51 63 fc a3 16 fd 87 1f 59 a5 a7 1c 75 88 e2 78 90 49 a9 e5 8f ec cb bd cc 58 b5 02 92 c9 3c d8 c2 0a 88 da 49 de c3 93 cc 63 cd e7 b7 22 20 8f df 95 a8 dc e9 07 90 87 0d e7 7a 3e f3 e1 e9 b8 80 98 90 8f 28 fd e3 93 3e d7 52 7f dc 90 c9 28 f5 a4 1f 8e 4d 61 7d bf d7 b9 1a 66 ee 53 04 64 a9 1f 7b ee eb d8 87 ce 21 56 7f d1 ca 7c 64 12 2e 29 11 10 80 57 0c 4d 5b df 9d f3 c8 74 d4 5b bd e9 1f d5 c8 34 13 07 92 69 07 72 fb 50 ab b7 af 3b 85 a5 c6 d1 83 20 fa 41 85 c5 7f 24 59 f4 6e a9 04 e4 f2 31 51 03 dd b7 1f c9 97 5a 99 8b e4 4e 52 2c 65 50 50 37 d7 f5
                                              Data Ascii: Dr(5)LDZ'ms-mP^L2~K\gvIY+HdQcYuxIX<Ic" z>(>R(Ma}fSd{!V|d.)WM[t[4irP; A$Yn1QZNR,ePP7
                                              2025-03-19 12:53:14 UTC1369INData Raw: e4 4c e5 7b c8 c7 a9 99 c6 08 08 00 c0 2f 57 90 a4 b8 3e a9 9b c8 e5 55 79 3c ad 28 49 ca 8b cd 1b d6 14 2e 23 af 0a 4f cd 64 42 40 00 00 7e 87 84 34 65 9a 6e b7 db 0b d9 86 77 69 5a d6 cf 8f e5 59 12 16 95 39 d3 6b 2f db b4 52 8f 78 7a 22 2c 02 02 00 f0 5b 48 9e e7 c4 54 d5 2c 79 3b 5e 92 1c 8b 80 00 00 c0 4f 81 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 80 80 00 00 00 02 02 00 00 80 80 00 00 00 02 02 00 00 08 08 00 00 20 20 00 00 30 39 01 49 00 00 00 7e 02 6f 7b d6 a4 03 db e0 a5 db d4 2e 35 3b 00 00 38 86 37 9f 2f cf f8 32 c0 a5 dd 3b 3f 74 b9 5c 76 db 72 bd be 5c af
                                              Data Ascii: L{/W>Uy<(I.#OdB@~4enwiZY9k/Rxz",[HT,y;^O 09I~o{.5;87/2;?t\vr\
                                              2025-03-19 12:53:14 UTC1369INData Raw: 08 02 02 00 08 c8 a4 1c 88 44 41 cc 24 56 bf 0e 64 4f 40 56 07 31 90 56 3f 6e 70 20 00 80 80 4c 2a 06 a2 03 20 9b 56 41 4c 19 c8 50 0c c4 15 10 b7 19 6f eb 40 6e 3c 1c 08 00 20 20 67 ed 40 7a 13 58 91 ed b9 db 56 a2 fb fd 18 48 ec a8 86 b3 26 7a 6c 97 b2 c5 75 00 00 4c cd 81 04 26 89 57 ef 83 6e 02 ab 73 20 b6 fa 63 a5 b6 a0 57 05 b2 6f 35 10 10 00 80 49 39 10 bd 04 c8 46 5f a2 d6 7e 88 84 1c b0 37 6f e5 0a 89 47 ed 07 00 c0 54 1c c8 a1 80 48 0d fa 46 2e 6e 1d a1 c9 c2 0a 6c 1f de 59 bc 1a 74 20 7b e5 e7 08 08 00 c0 79 3b 90 75 df 81 44 be f9 62 7b 99 ec 16 21 f4 ff cf de 19 bd b6 8d e4 71 dc aa 62 91 c6 c8 b8 b2 f5 70 e7 13 42 c4 82 1c 31 95 85 71 6c 52 2e 45 e2 38 3b 3d 6c 63 1c 48 70 1d 82 8b eb ac ec 0b 66 69 c0 41 90 ab ba 5c 52 ba f4 b1 2f e5 9e b2
                                              Data Ascii: DA$VdO@V1V?np L* VALPo@n< g@zXVH&zluL&Wns cWo5I9F_~7oGTHF.nlYt {y;uDb{!qbpB1qlR.E8;=lcHpfiA\R/
                                              2025-03-19 12:53:14 UTC1369INData Raw: bf ff b7 57 c6 b2 e7 be ad 24 c5 f4 0d 3e d8 53 bc 31 b4 c0 41 44 3b 97 36 ec ec b2 11 2c b7 44 53 f0 8f 61 89 05 48 f5 d2 3b fd 7b eb b2 fa 5f 86 5c 4e 5e d5 74 19 00 02 00 89 9f 81 f0 64 23 42 0c 91 2f 0c 84 a3 0e c2 41 0d 04 b2 3a 00 51 b5 5d de b4 c3 a1 24 e5 6d 84 0f 4c 90 0a a1 47 f3 ac 1f 00 e4 18 23 64 e9 18 96 79 af 5a 58 81 82 18 b6 5f f7 5e f2 42 82 ef 1f 1d cc 0f 0c 90 1e 0b 90 61 75 84 00 f2 17 6f 54 1d b9 5b 51 1d 44 df c8 cc d6 54 00 08 00 24 66 06 22 f1 82 14 cc 02 e1 bf 30 90 4c b4 9e fb 5c 0d c4 60 96 32 01 03 81 c4 0b 20 48 3e 52 29 bb 1d 16 1c d6 23 7c 20 ff a8 f8 f0 c0 67 b3 8c 01 e2 b9 74 08 eb a7 65 00 c9 6a 5f 07 90 b4 bd ac 94 d2 29 45 41 02 d2 23 26 e2 c7 1b 8d 2e dd e3 3d 0c 90 5e e1 20 f8 13 37 76 5b ce d9 00 10 00 48 1c 0c 04
                                              Data Ascii: W$>S1AD;6,DSaH;{_\N^td#B/A:Q]$mLG#dyZX_^BauoT[QDT$f"0L\`2 H>R)#| gtej_)EA#&.=^ 7v[H
                                              2025-03-19 12:53:14 UTC1369INData Raw: 11 02 08 5d 69 9e ef de f6 aa de 33 a4 20 b7 74 26 bc c6 5b 9a 0c 00 01 80 c4 c0 40 98 36 de f4 5d 80 84 6b f1 46 0a 82 e9 81 2f 1b b4 0b 8b d0 02 19 48 82 69 c4 82 9f 1b c8 83 03 c4 d2 79 3a 2f fc c9 5b c4 0f 94 70 05 93 ca d5 ec 8d d6 6f 5d f7 07 b5 47 7a 9f 00 64 ec be a2 03 58 14 20 63 74 6c f7 fd 34 fa 0d 92 5f 3f e1 fc fa 72 50 af 0f 6a f5 7a fd e5 de c9 de de de 76 6d 1b a5 85 be da 6b bd f4 53 47 c7 cb ed bd f3 3f a3 2f f1 6d 75 3f 65 72 1c 85 f4 f0 33 14 1d 67 6b 20 4d 0e b6 10 40 50 36 e5 21 9e 09 52 ad 76 0f f0 22 f3 07 28 a3 8b 8b 6a 0f 01 a4 f8 8c b4 f2 2a 7a 3e 65 f3 00 10 00 48 4c 0c c4 bf 46 15 10 9e 97 69 1d 84 a7 35 10 1f 1b 41 a2 d5 4c 88 81 a8 88 1f 88 20 2a 14 41 20 f1 01 88 ac e5 54 bf 04 22 26 1d cc 0f 7c be 26 02 d2 6c f6 9d 69 83
                                              Data Ascii: ]i3 t&[@6]kF/Hiy:/[po]GzdX ctl4_?rPjzvmkSG?/mu?er3gk M@P6!Rv"(j*z>eHLFi5AL *A T"&|&li
                                              2025-03-19 12:53:14 UTC1369INData Raw: 0c 0b d9 5b b4 0b f8 de dd 5b 7c 8e 57 ff 65 6b 80 7c 57 03 b1 c4 3b 63 44 de 82 2e 8f ee 62 f7 0a 1e e2 07 d3 03 2f b3 55 0d 04 b7 2a 2e 6b 03 d1 35 ef 00 79 b4 b9 ca 00 79 f4 8f fb f7 f7 d1 40 ce ab 55 42 48 bf 1a 13 84 6a b7 4d 06 d2 aa e1 2e c5 13 da e7 0e fc d8 5b e3 10 44 ba 87 ef 8f 7c 7f 62 00 3d c6 e3 cb 89 e7 f9 ae eb 1b 12 20 44 10 32 10 c0 87 c1 0c 89 9e 35 8c 38 11 21 07 e1 33 bd a6 7a 20 2b 8e 40 30 43 af d3 66 13 be 63 aa d9 6b e6 7b cd 2c 77 b0 f2 79 1a 03 29 54 2e 0a 07 bf 09 80 dc 7d ac 0d 44 03 64 36 06 42 f0 58 81 17 47 e9 a9 25 01 90 55 3a 7e c5 69 ba c5 6f 71 86 3e 9d 81 24 d7 d8 6a 03 d1 35 a7 00 11 06 b2 89 17 11 7e a2 08 1d e8 51 1c 14 9f f7 07 00 0f c1 8f 57 02 20 bd 76 6b af c6 b7 81 60 03 ab 56 ab 1d 39 a2 87 05 cf 88 f0 01 e5
                                              Data Ascii: [[|Wek|W;cD.b/U*.k5yy@UBHjM.[D|b= D258!3z +@0Cfck{,wy)T.}Dd6BXG%U:~ioq>$j5~QW vk`V9
                                              2025-03-19 12:53:14 UTC1369INData Raw: 58 91 e2 1f a6 f2 ab 78 38 5d 0c 85 d8 ea 2c 21 45 e8 f5 ba 9d ac e6 85 a7 7e 58 2e bf e8 7c 81 a7 d3 11 00 01 82 20 40 b4 81 68 80 cc 00 20 71 ad 5c cf cd 17 e5 1a 45 31 7d 2e 83 0f 4b 1e c1 92 22 c2 47 77 97 17 e4 d2 dd 85 f5 f5 65 6d 20 ba e6 de 40 1e 24 21 ba 20 08 35 b0 de 8d 04 41 3c 8a 40 22 a1 1e 18 7f ec 89 81 c2 6e 8b 7a 58 91 cb f8 f0 5d c4 c6 f6 1f 08 90 2b 8c 43 4a 04 90 80 01 c2 06 32 55 db d1 76 4c 15 15 21 71 06 82 df 84 81 28 f4 c8 66 73 9d 72 b9 dc 41 03 01 11 39 e4 31 10 a8 21 be 6b 03 d1 00 f9 0e b9 f9 3f 6f 4e 9f d3 04 fa e2 df 02 24 c3 fc 58 a6 d9 41 8c 3d 2c 14 10 f4 10 65 01 2f d8 48 2c 23 7c 83 94 36 10 5d 3f 82 81 9c ee ef 27 0e 32 61 01 f9 cf 07 0c 42 e4 29 5e ea 60 01 3e 8e 70 20 fd 33 d4 f1 31 f6 b0 00 12 71 80 4e 1f 60 20 27
                                              Data Ascii: Xx8],!E~X.| @h q\E1}.K"Gwem @$! 5A<@"nzX]+CJ2UvL!q(fsrA91!k?oN$XA=,e/H,#|6]?'2aB)^`>p 31qN` '


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.649711104.18.160.1174431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:14 UTC405OUTGET /img/favicon.ico HTTP/1.1
                                              Host: cdn.prod.website-files.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:14 UTC645INHTTP/1.1 200 OK
                                              Date: Wed, 19 Mar 2025 12:53:14 GMT
                                              Content-Type: image/x-icon
                                              Content-Length: 15086
                                              Connection: close
                                              x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                              x-amz-request-id: BSTN61CAHM9SMTMC
                                              Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                              ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                              x-amz-server-side-encryption: AES256
                                              Cache-Control: max-age=84600, must-revalidate
                                              x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                              CF-Cache-Status: HIT
                                              Age: 67402
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Server: cloudflare
                                              CF-RAY: 922d1c8fff79f5f4-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2025-03-19 12:53:14 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                              Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                              2025-03-19 12:53:14 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                              Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                              2025-03-19 12:53:14 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                              Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                              2025-03-19 12:53:14 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                              Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                              2025-03-19 12:53:14 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                              Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                              2025-03-19 12:53:14 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                              Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                              2025-03-19 12:53:14 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                              Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                              2025-03-19 12:53:14 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                              Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                              2025-03-19 12:53:14 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                              Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                              2025-03-19 12:53:14 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                              Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.64971845.32.7.894431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:22 UTC752OUTGET /87c70b47-38f2-4165-abcd-3c6a4ab90096 HTTP/1.1
                                              Host: posectsinsive.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Referer: https://krekoii-logi.webflow.io/
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:22 UTC234INHTTP/1.1 200 OK
                                              Server: nginx/1.22.1
                                              Date: Wed, 19 Mar 2025 12:53:22 GMT
                                              Content-Type: text/html
                                              Content-Length: 3963
                                              Last-Modified: Tue, 04 Feb 2025 01:16:26 GMT
                                              Connection: close
                                              ETag: "67a16a6a-f7b"
                                              Accept-Ranges: bytes
                                              2025-03-19 12:53:22 UTC3963INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 72 79 70 74 6f 20 53 63 61 6d 20 41 6c 65 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Crypto Scam Alert</title> <style> body { font-family: sans-serif;


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.64971745.32.7.894431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:22 UTC633OUTGET /favicon.ico HTTP/1.1
                                              Host: posectsinsive.com
                                              Connection: keep-alive
                                              sec-ch-ua-platform: "Windows"
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                              sec-ch-ua-mobile: ?0
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://posectsinsive.com/87c70b47-38f2-4165-abcd-3c6a4ab90096
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:22 UTC234INHTTP/1.1 200 OK
                                              Server: nginx/1.22.1
                                              Date: Wed, 19 Mar 2025 12:53:22 GMT
                                              Content-Type: text/html
                                              Content-Length: 3963
                                              Last-Modified: Tue, 04 Feb 2025 01:16:26 GMT
                                              Connection: close
                                              ETag: "67a16a6a-f7b"
                                              Accept-Ranges: bytes
                                              2025-03-19 12:53:22 UTC3963INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 72 79 70 74 6f 20 53 63 61 6d 20 41 6c 65 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Crypto Scam Alert</title> <style> body { font-family: sans-serif;


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.64972145.32.7.894431212C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2025-03-19 12:53:23 UTC392OUTGET /favicon.ico HTTP/1.1
                                              Host: posectsinsive.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Sec-Fetch-Storage-Access: active
                                              Accept-Encoding: gzip, deflate, br, zstd
                                              Accept-Language: en-US,en;q=0.9
                                              2025-03-19 12:53:23 UTC234INHTTP/1.1 200 OK
                                              Server: nginx/1.22.1
                                              Date: Wed, 19 Mar 2025 12:53:23 GMT
                                              Content-Type: text/html
                                              Content-Length: 3963
                                              Last-Modified: Tue, 04 Feb 2025 01:16:26 GMT
                                              Connection: close
                                              ETag: "67a16a6a-f7b"
                                              Accept-Ranges: bytes
                                              2025-03-19 12:53:23 UTC3963INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 72 79 70 74 6f 20 53 63 61 6d 20 41 6c 65 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Crypto Scam Alert</title> <style> body { font-family: sans-serif;


                                              020406080s020406080100

                                              Click to jump to process

                                              020406080s0.0050100MB

                                              Click to jump to process

                                              Target ID:1
                                              Start time:08:53:00
                                              Start date:19/03/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff63b000000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:08:53:03
                                              Start date:19/03/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2312,i,6421704484404009574,5107893997119219191,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2372 /prefetch:3
                                              Imagebase:0x7ff63b000000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:10
                                              Start time:08:53:10
                                              Start date:19/03/2025
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krekoii-logi.webflow.io"
                                              Imagebase:0x7ff63b000000
                                              File size:3'388'000 bytes
                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly