Edit tour

Windows Analysis Report
https://kreakeunlgien.webflow.io

Overview

General Information

Sample URL:https://kreakeunlgien.webflow.io
Analysis ID:1643038
Tags:tweetfeed
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish64
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1944,i,5917204742129720321,18276622329696135326,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kreakeunlgien.webflow.io" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://kreakeunlgien.webflow.ioAvira URL Cloud: detection malicious, Label: phishing
    Source: https://scientcontopped.com/a2584e98-9d93-4eed-9030-6def6a856943Avira URL Cloud: Label: malware

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://kreakeunlgien.webflow.io/HTTP Parser: Number of links: 0
    Source: https://kreakeunlgien.webflow.io/HTTP Parser: Title: Kraken Login: Bitcoin & Cryptocurrency Exchange | Bitcoin Trading does not match URL
    Source: https://kreakeunlgien.webflow.io/HTTP Parser: No <meta name="author".. found
    Source: https://kreakeunlgien.webflow.io/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.7:49690 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.7:49691 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.7:49692 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.7:49693 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.7:49694 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.99:443 -> 192.168.2.7:49695 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
    Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kreakeunlgien.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiKo8sBCIWgzQEI9s/OAQiB1s4BCMnczgEIhODOAQii5M4BCK/kzgEI6eTOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64b501c7ea44af1352c65c81/css/kreakeunlgien.webflow.66a951ca5.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://kreakeunlgien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64b501c7ea44af1352c65c81/js/webflow.24a563ff7.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://kreakeunlgien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64b501c7ea44af1352c65c81 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://kreakeunlgien.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kreakeunlgien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64b501c7ea44af1352c65c81/64b501ddeac4a26bc491f315_krakens%20brr.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kreakeunlgien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://kreakeunlgien.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: kreakeunlgien.webflow.io
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
    Source: chromecache_54.1.drString found in binary or memory: http://underscorejs.org
    Source: chromecache_60.1.drString found in binary or memory: https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/64b501ddeac4a26bc491f315_krakens%20brr-p
    Source: chromecache_60.1.drString found in binary or memory: https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/64b501ddeac4a26bc491f315_krakens%20brr.p
    Source: chromecache_60.1.drString found in binary or memory: https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/css/kreakeunlgien.webflow.66a951ca5.css
    Source: chromecache_60.1.drString found in binary or memory: https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/js/webflow.24a563ff7.js
    Source: chromecache_60.1.drString found in binary or memory: https://cdn.prod.website-files.com/img/favicon.ico
    Source: chromecache_60.1.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
    Source: chromecache_60.1.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64b501c7ea44af1352c65c8
    Source: chromecache_54.1.drString found in binary or memory: https://github.com/bkwld/tram
    Source: chromecache_60.1.drString found in binary or memory: https://scientcontopped.com/a2584e98-9d93-4eed-9030-6def6a856943
    Source: chromecache_60.1.drString found in binary or memory: https://webflow.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
    Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownHTTPS traffic detected: 172.217.16.196:443 -> 192.168.2.7:49690 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.7:49691 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.7:49692 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.7:49693 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.7:49694 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.99:443 -> 192.168.2.7:49695 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5636_1411187272Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5636_1411187272Jump to behavior
    Source: classification engineClassification label: mal64.phis.win@21/15@10/6
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1944,i,5917204742129720321,18276622329696135326,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kreakeunlgien.webflow.io"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1944,i,5917204742129720321,18276622329696135326,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1643038 URL: https://kreakeunlgien.webflow.io Startdate: 19/03/2025 Architecture: WINDOWS Score: 64 22 Antivirus detection for URL or domain 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 26 Yara detected HtmlPhish64 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.7, 443, 49684, 49690 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 www.google.com 172.217.16.196, 443, 49690, 49714 GOOGLEUS United States 11->16 18 104.18.160.117, 443, 49699 CLOUDFLARENETUS United States 11->18 20 3 other IPs or domains 11->20

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://kreakeunlgien.webflow.io100%Avira URL Cloudphishing
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64b501c7ea44af1352c65c80%Avira URL Cloudsafe
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64b501c7ea44af1352c65c810%Avira URL Cloudsafe
    https://scientcontopped.com/a2584e98-9d93-4eed-9030-6def6a856943100%Avira URL Cloudmalware

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    d3e54v103j8qbb.cloudfront.net
    52.222.232.99
    truefalse
      high
      cdn.prod.website-files.com
      104.18.161.117
      truefalse
        high
        www.google.com
        172.217.16.196
        truefalse
          high
          kreakeunlgien.webflow.io
          104.18.36.248
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/js/webflow.24a563ff7.jsfalse
              high
              https://cdn.prod.website-files.com/img/favicon.icofalse
                high
                https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/css/kreakeunlgien.webflow.66a951ca5.cssfalse
                  high
                  https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/64b501ddeac4a26bc491f315_krakens%20brr.pngfalse
                    high
                    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64b501c7ea44af1352c65c81false
                    • Avira URL Cloud: safe
                    unknown
                    https://kreakeunlgien.webflow.io/true
                      unknown
                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://underscorejs.orgchromecache_54.1.drfalse
                          high
                          https://cdn.prod.website-files.com/img/webclip.pngchromecache_60.1.drfalse
                            high
                            https://scientcontopped.com/a2584e98-9d93-4eed-9030-6def6a856943chromecache_60.1.drfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64b501c7ea44af1352c65c8chromecache_60.1.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://github.com/bkwld/tramchromecache_54.1.drfalse
                              high
                              https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/64b501ddeac4a26bc491f315_krakens%20brr.pchromecache_60.1.drfalse
                                high
                                https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/64b501ddeac4a26bc491f315_krakens%20brr-pchromecache_60.1.drfalse
                                  high
                                  https://webflow.comchromecache_60.1.drfalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    104.18.36.248
                                    kreakeunlgien.webflow.ioUnited States
                                    13335CLOUDFLARENETUSfalse
                                    104.18.160.117
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    104.18.161.117
                                    cdn.prod.website-files.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    52.222.232.99
                                    d3e54v103j8qbb.cloudfront.netUnited States
                                    16509AMAZON-02USfalse
                                    172.217.16.196
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.7
                                    Joe Sandbox version:42.0.0 Malachite
                                    Analysis ID:1643038
                                    Start date and time:2025-03-19 13:52:05 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 2s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://kreakeunlgien.webflow.io
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:14
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal64.phis.win@21/15@10/6
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, TextInputHost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.181.238, 142.250.185.142, 64.233.167.84, 172.217.18.14, 142.250.184.238, 142.250.186.174, 199.232.210.172, 142.250.186.110, 142.250.186.142, 216.58.212.142, 142.250.185.238, 216.58.206.78, 216.58.206.46, 142.250.186.67, 142.250.186.131, 4.175.87.197, 23.60.203.209
                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtOpenFile calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: https://kreakeunlgien.webflow.io
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (21487)
                                    Category:downloaded
                                    Size (bytes):37393
                                    Entropy (8bit):5.445369188716833
                                    Encrypted:false
                                    SSDEEP:768:55p9L796k8g5gTT3dflN5GJrU8Nkl5RpN5wEWZpuOusJHA:55p9L796lg5s5cCl5R5
                                    MD5:24A563FF7F33A526F1C5D98A4724B161
                                    SHA1:0A17FF5052DB690E6B85B142CAF2A2B8A1209BE3
                                    SHA-256:42EBE676344CE06CD4DF40F82E6CE5D899BDE9A89691EF37E8F732CABB70E1DA
                                    SHA-512:32484047F3A150B4FB6681B9C41569207783713C1D0791D2F68BC975B01AE70F06E276F3AC194CE16A44C21E339F38DF500E9677A087C7FDB64F0B1AC0F63DD7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/js/webflow.24a563ff7.js
                                    Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function A(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var n=-1,i=t?t.l
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65451)
                                    Category:downloaded
                                    Size (bytes):89476
                                    Entropy (8bit):5.2896589255084425
                                    Encrypted:false
                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                    Malicious:false
                                    Reputation:low
                                    URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=64b501c7ea44af1352c65c81
                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:dropped
                                    Size (bytes):15086
                                    Entropy (8bit):3.4582181256178264
                                    Encrypted:false
                                    SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                    MD5:1F894F487D068A2CED95D5CD4F88598C
                                    SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                    SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                    SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                    Malicious:false
                                    Reputation:low
                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 1305 x 601, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):130312
                                    Entropy (8bit):7.984077186562319
                                    Encrypted:false
                                    SSDEEP:3072:4deQeOJMJBlITvAgZlp/t6SqiTL90hOWWvQHvMOUQ0+6Eg+lFnkh:4NeOJMJmll6SqiVCWvMMOU3Ug+i
                                    MD5:BAB413E82A2940C806FF4586B60C9D22
                                    SHA1:BE48FFDA15FD6D70135B1F4DAC71F426D6A32F81
                                    SHA-256:4BBC5CCEEDB0EDB756E8912E66805B20950B688373C35CCFDB72F3C5DA4E555D
                                    SHA-512:5B425E8E069F908DA12ADA2FE408E8A4D570F7375118C1EEEE81553B0C7D9C48DA3B06ECC062A9292B9A992127A84900E680E58E6EEF70EE819C2EB9B3340684
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/64b501ddeac4a26bc491f315_krakens%20brr.png
                                    Preview:.PNG........IHDR.......Y........3....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....E..{f......H."..s......0.p.3....|...N.`D1{.L...(9.....L...^MmOO.......eSU..Uu.lw..:...............1..........H.hi.........y@K...........Z.........h...........@.............4.........<.............-.........4.hi.........y@K...........Z.........h..../TQ........mCV.9`H.aiCF....VSe..>S...~.[..m._\.|Q.-.,...........e..13. .{n.[..Z..(..........f.w..V7....Z............'.J.n..e..V,...Z..>.<<m..tZ.b.7....u.D.~)g]Q.... .; ..T..=.7...tr@K.......@[1dD....wz...*..9.....q.k[E.....O.p|...CeuE.A.....5.."*.)..........M..y...u.k..C*.]./H...~?~]....UV.........P.=r.....J'.Z........Z.......?.IjvS8.@....6.t3.84.....[..7..~M2S.x.7........2.93o..i.7.C...R..fL...&...>)._...h...f.Kgf....ef.........k.. n.v.[o.A....=....g6E......}R.9..%...?..j9tR..3?.....e....w....7.UWY+..}?.*.j..S.l.fW*+..%..q....g6y..".....0..6P...6.6a.r..e...*........`.d...W.\w......A....+.6..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:downloaded
                                    Size (bytes):15086
                                    Entropy (8bit):3.4582181256178264
                                    Encrypted:false
                                    SSDEEP:96:jQ2eQFXKn5O0NkoqpWyRuaoiQ5733LimpFim+xuUbw:jzFan5O0qbMy4d3bBWnuU
                                    MD5:1F894F487D068A2CED95D5CD4F88598C
                                    SHA1:743A2C39F538650D53664D19AB5079CFC9BA55D2
                                    SHA-256:4239819D399860EB27D8A73417F9BD108D45D11676F68B5EDAAE328EC197D55E
                                    SHA-512:A9BD551FA9F297083351B37DDE9CE6080D14433D26215561875C5A3E8C6EA8ABBE8F5F3204793A7EF9690A4563A2BC640E6A32CFF15F9A9BB42CD322CE1F2717
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.prod.website-files.com/img/favicon.ico
                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$..................92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92+.92
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                    Category:downloaded
                                    Size (bytes):37178
                                    Entropy (8bit):5.233392678257781
                                    Encrypted:false
                                    SSDEEP:768:oSh7f7A1ReqMrFyF54mkxWaIi1aUuF9ZlNF+FJFGFI9fmV/3P0mq1izJVmI:oSe1Req44UYcDoT/fC1q
                                    MD5:66A951CA5B058D80438F557E5B055A21
                                    SHA1:98B78E0340EAAD9FA184E8776D1BBB2393D4AADD
                                    SHA-256:85A78AE27FC4DAD59836C2D3A2F38FAF48F33B990875DD018239AE86BB326939
                                    SHA-512:885BBD469AEF736FD043F8E43B46767223EE842C4ADD53DF672EC8FE7B7A4B63858E404EA4F7C0DC67C498424E5F34E3B65B021E2921C496B244CEDE90BAED3D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/css/kreakeunlgien.webflow.66a951ca5.css
                                    Preview:html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: rgba(0, 0, 0, 0);.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..figure {. margin: 1em 40px;.}..hr {.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2502), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2504
                                    Entropy (8bit):5.400098456285203
                                    Encrypted:false
                                    SSDEEP:48:YShyYhXzbPLgnC4iGba2o+wb+XeKl9AAvlntldlj1lt7pzJ8:XyYhjbPLTZbnKXdVtb3z7tJ8
                                    MD5:35FA342B376F99947956AEFB9B961BEA
                                    SHA1:253A6E2EE39A5212EC959074E638A72C4E99FD1F
                                    SHA-256:7F454567787ED26F57E94C9F9F5B2C148F53B68C28D5B5A697F11F3EA23C5F64
                                    SHA-512:1C204D41CDEF9DC2D290B01CD8C3805A0EB66C55EE00EC2C43E419807DD2D809FFB5A816B29327A3CAD4721D80033B24CC25BD79577563C61D997FB80D7835D7
                                    Malicious:false
                                    Reputation:low
                                    URL:https://kreakeunlgien.webflow.io/
                                    Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Mon Jul 17 2023 08:56:41 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="kreakeunlgien.webflow.io" data-wf-page="64b501c7ea44af1352c65c84" data-wf-site="64b501c7ea44af1352c65c81"><head><meta charset="utf-8"/><title>Kraken Login: Bitcoin &amp; Cryptocurrency Exchange | Bitcoin Trading</title><meta content="Kraken Login | Advanced Crypto Trading. The Kraken Login mobile app delivers all the trading, funding, earn and security features you love about the Kraken exchange in a ." name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/css/kreakeunlgien.webflow.66a951ca5.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.Do
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (851)
                                    Category:downloaded
                                    Size (bytes):856
                                    Entropy (8bit):5.158022966586841
                                    Encrypted:false
                                    SSDEEP:24:pE+e+Jh5BWAaBBHslgT1d1uawBAT1LuoBN2t2t2t2t2t2t2tomffffffo:q+NJhfWBKlgJXwBApLuSNYYYYYYYomfg
                                    MD5:A429946D4FACDD62FB05CC63E690BC46
                                    SHA1:DA9CB84A0731EEC788CEA3077454522D68910AB6
                                    SHA-256:878469A5514C2DA8D36E4B313A730B2799729D00631EB39308556E0AFD8F6F8F
                                    SHA-512:A96AA797068CA943744D104E298FA845E07C0D5235838AA58FC7DB409059786A717B0C775BD69D761EFF66A3EE84D32495EB216BFFDA7C6E5E816635700E1BA0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                    Preview:)]}'.["",["mlb games","pepsico buys prebiotic soda brand poppi","alexa amazon echo","garrett bradbury patriots","partial solar eclipse march 29","albuquerque dust storms","pokemon lego sets 2026","carnival cruise line"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-9206725133646203333","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                    No static file info

                                    Download Network PCAP: filteredfull

                                    • Total Packets: 213
                                    • 443 (HTTPS)
                                    • 80 (HTTP)
                                    • 53 (DNS)
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 19, 2025 13:52:54.929033041 CET4967680192.168.2.723.199.215.203
                                    Mar 19, 2025 13:52:54.929111004 CET49677443192.168.2.72.18.98.62
                                    Mar 19, 2025 13:52:57.538183928 CET49675443192.168.2.72.23.227.208
                                    Mar 19, 2025 13:52:57.538191080 CET49674443192.168.2.72.23.227.208
                                    Mar 19, 2025 13:52:57.538202047 CET49673443192.168.2.72.23.227.208
                                    Mar 19, 2025 13:53:03.708182096 CET49690443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:53:03.708225012 CET44349690172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:53:03.708319902 CET49690443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:53:03.708533049 CET49690443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:53:03.708545923 CET44349690172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:53:04.420372963 CET44349690172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:53:04.420624018 CET49690443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:53:04.424043894 CET49690443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:53:04.424061060 CET44349690172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:53:04.424401999 CET44349690172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:53:04.478096962 CET49690443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:53:04.539657116 CET4967680192.168.2.723.199.215.203
                                    Mar 19, 2025 13:53:04.539654970 CET49677443192.168.2.72.18.98.62
                                    Mar 19, 2025 13:53:04.964077950 CET49691443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:04.964137077 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:04.964226961 CET49691443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:04.964785099 CET49692443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:04.964823961 CET44349692104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:04.964901924 CET49692443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:04.965123892 CET49691443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:04.965138912 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:04.965244055 CET49692443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:04.965254068 CET44349692104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.481206894 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.481290102 CET49691443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:05.482429981 CET49691443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:05.482440948 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.482820034 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.483567953 CET49691443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:05.520843029 CET44349692104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.520926952 CET49692443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:05.521392107 CET49692443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:05.521404028 CET44349692104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.521634102 CET44349692104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.528322935 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.572841883 CET49692443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:05.656390905 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.656513929 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.656734943 CET49691443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:05.656753063 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.656786919 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.656877041 CET49691443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:05.657670975 CET49691443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:05.657687902 CET44349691104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:05.684349060 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:05.684390068 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:05.684454918 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:05.684784889 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:05.684823036 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:05.684936047 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:05.685162067 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:05.685177088 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:05.685544968 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:05.685559034 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:05.686106920 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:05.686144114 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:05.686203003 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:05.686398983 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:05.686414957 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:05.969791889 CET49690443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:53:06.016334057 CET44349690172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:53:06.185879946 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.185957909 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.187386036 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.187393904 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.187688112 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.187938929 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.191102028 CET44349690172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:53:06.194210052 CET44349690172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:53:06.194262028 CET49690443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:53:06.196463108 CET49690443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:53:06.196480036 CET44349690172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:53:06.232328892 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.239161968 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.239397049 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.239675999 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.239698887 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.239947081 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.240183115 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.284337997 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.351794958 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.351847887 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.351881027 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.351902008 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.351908922 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.351921082 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.351948023 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.351978064 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.352014065 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.352019072 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.352032900 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.352088928 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.352130890 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.352138996 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.352178097 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.352848053 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.361608028 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.361658096 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.361673117 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.413110971 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.430840969 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.430891991 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.430921078 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.430952072 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.430963993 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.430984974 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.431020975 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.431327105 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.431406975 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.431412935 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.431492090 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.431540966 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.431555033 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.435647011 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.435678005 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.435702085 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.435715914 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.435803890 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.441310883 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.441445112 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.441540003 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.441572905 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.441586971 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.441597939 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.441607952 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.441632986 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.441668034 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.441673994 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.442317963 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.442342997 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.442359924 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.442368984 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.442420959 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.442517996 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.442568064 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.442595005 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.442614079 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.442620039 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.442836046 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.443514109 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.443629026 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.443682909 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.443986893 CET49693443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.444000959 CET44349693104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.471015930 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.471060991 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.471554995 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.471648932 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.471661091 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.480709076 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.480782986 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.481861115 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.481869936 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.482129097 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.482341051 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.528326988 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.534532070 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.534693003 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.534760952 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.534789085 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.534800053 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.534960032 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.536048889 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.536106110 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.536183119 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.536210060 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.536232948 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.536237001 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.536248922 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.536279917 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.536326885 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.536519051 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.537347078 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.537372112 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.537416935 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.537431002 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.537441015 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.537457943 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.537463903 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.537558079 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.537647009 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.542349100 CET49694443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:06.542370081 CET44349694104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:06.774837971 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.774861097 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.774876118 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.774930954 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.774962902 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.774981022 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.775001049 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.865458012 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.865490913 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.865578890 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.865611076 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.865652084 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.872528076 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.872545958 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.872612000 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.872621059 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.872668982 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.962923050 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.962955952 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.963069916 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.963099957 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.963141918 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.963927984 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.963943958 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.963980913 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.963988066 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.964014053 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.964027882 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.964615107 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.964679003 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.964685917 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.964696884 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:06.964742899 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:06.984132051 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.025914907 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.034482002 CET49695443192.168.2.752.222.232.99
                                    Mar 19, 2025 13:53:07.034517050 CET4434969552.222.232.99192.168.2.7
                                    Mar 19, 2025 13:53:07.036617041 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.036627054 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.072731972 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.072757006 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.111569881 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.111614943 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.111675978 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.111814976 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.111826897 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.149879932 CET49675443192.168.2.72.23.227.208
                                    Mar 19, 2025 13:53:07.149884939 CET49673443192.168.2.72.23.227.208
                                    Mar 19, 2025 13:53:07.149941921 CET49674443192.168.2.72.23.227.208
                                    Mar 19, 2025 13:53:07.198200941 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.198255062 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.198283911 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.198318005 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.198334932 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.198354959 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.198381901 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.198393106 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.198425055 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.198436022 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.198450089 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.198519945 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.198527098 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.202661037 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.202697992 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.202722073 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.202758074 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.202766895 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.202821970 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.294450998 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294502974 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294529915 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294558048 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294584990 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294593096 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.294610023 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294620991 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.294667006 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.294809103 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294877052 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294903040 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294931889 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.294933081 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294945002 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.294990063 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.294991016 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.295003891 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.295021057 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.295485973 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.295511961 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.295528889 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.295537949 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.295572042 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.295602083 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.295614004 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.295622110 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.295634985 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.296871901 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.296902895 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.296927929 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.296937943 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.296979904 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.339442015 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.381985903 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.382002115 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.389794111 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.389833927 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.389866114 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.389889956 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.389900923 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.389929056 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.390305042 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.390386105 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.390393972 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.390525103 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.390561104 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.390592098 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.390599966 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.390611887 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.391136885 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.391187906 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.391189098 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.391201019 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.391237020 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.391249895 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.391257048 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.391282082 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.391300917 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.392030954 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.392076015 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.392103910 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.392108917 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.392117977 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.392147064 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.392175913 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.392930984 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.392970085 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.393002987 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.393011093 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.393017054 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.393037081 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.393063068 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.393723011 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.393794060 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.435240984 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.435323000 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.485585928 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.485642910 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.485650063 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.485673904 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.485686064 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.485709906 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.485807896 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.485848904 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.485858917 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.485886097 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.485893011 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.485901117 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.485920906 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.486278057 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.486320972 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.486762047 CET49697443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.486779928 CET44349697104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.626724958 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.629686117 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.629704952 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.630124092 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.630131960 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.789671898 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.789715052 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.789736986 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.789764881 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.789777040 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.789815903 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.789824963 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.791172981 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.791198015 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.791222095 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.791243076 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.791245937 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.791256905 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.791264057 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.791285992 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.794446945 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.794486046 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.794526100 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.794573069 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.795109987 CET49698443192.168.2.7104.18.161.117
                                    Mar 19, 2025 13:53:07.795125008 CET44349698104.18.161.117192.168.2.7
                                    Mar 19, 2025 13:53:07.808691978 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:07.808722973 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:07.808783054 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:07.808931112 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:07.808942080 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.348953962 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.349060059 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.349524975 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.349533081 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.349785089 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.350137949 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.392319918 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.520452023 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.520493031 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.520525932 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.520543098 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.520561934 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.520596027 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.520598888 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.520608902 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.520653963 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.520664930 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.520672083 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.520757914 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.520764112 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.526390076 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.526424885 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.526459932 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.526499987 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.526514053 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.526532888 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:08.526546001 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.526571035 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.526849985 CET49699443192.168.2.7104.18.160.117
                                    Mar 19, 2025 13:53:08.526869059 CET44349699104.18.160.117192.168.2.7
                                    Mar 19, 2025 13:53:17.480294943 CET4970280192.168.2.7142.250.184.195
                                    Mar 19, 2025 13:53:17.485192060 CET8049702142.250.184.195192.168.2.7
                                    Mar 19, 2025 13:53:17.488006115 CET4970280192.168.2.7142.250.184.195
                                    Mar 19, 2025 13:53:17.488842010 CET4970280192.168.2.7142.250.184.195
                                    Mar 19, 2025 13:53:17.493468046 CET8049702142.250.184.195192.168.2.7
                                    Mar 19, 2025 13:53:18.139667034 CET8049702142.250.184.195192.168.2.7
                                    Mar 19, 2025 13:53:18.179786921 CET4970280192.168.2.7142.250.184.195
                                    Mar 19, 2025 13:53:18.236975908 CET4970280192.168.2.7142.250.184.195
                                    Mar 19, 2025 13:53:18.241688967 CET8049702142.250.184.195192.168.2.7
                                    Mar 19, 2025 13:53:18.424227953 CET8049702142.250.184.195192.168.2.7
                                    Mar 19, 2025 13:53:18.473236084 CET4970280192.168.2.7142.250.184.195
                                    Mar 19, 2025 13:53:20.415266991 CET44349692104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:20.415337086 CET44349692104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:20.415389061 CET49692443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:20.494086981 CET49692443192.168.2.7104.18.36.248
                                    Mar 19, 2025 13:53:20.494127989 CET44349692104.18.36.248192.168.2.7
                                    Mar 19, 2025 13:53:31.648929119 CET49671443192.168.2.7204.79.197.203
                                    Mar 19, 2025 13:53:31.962671995 CET49671443192.168.2.7204.79.197.203
                                    Mar 19, 2025 13:53:32.570327997 CET49671443192.168.2.7204.79.197.203
                                    Mar 19, 2025 13:53:33.773480892 CET49671443192.168.2.7204.79.197.203
                                    Mar 19, 2025 13:53:36.182158947 CET49671443192.168.2.7204.79.197.203
                                    Mar 19, 2025 13:53:40.230062962 CET49678443192.168.2.720.189.173.15
                                    Mar 19, 2025 13:53:40.539890051 CET49678443192.168.2.720.189.173.15
                                    Mar 19, 2025 13:53:40.993663073 CET49671443192.168.2.7204.79.197.203
                                    Mar 19, 2025 13:53:41.149158955 CET49678443192.168.2.720.189.173.15
                                    Mar 19, 2025 13:53:42.352283955 CET49678443192.168.2.720.189.173.15
                                    Mar 19, 2025 13:53:44.757458925 CET49678443192.168.2.720.189.173.15
                                    Mar 19, 2025 13:53:49.569955111 CET49678443192.168.2.720.189.173.15
                                    Mar 19, 2025 13:53:50.601165056 CET49671443192.168.2.7204.79.197.203
                                    Mar 19, 2025 13:53:59.179893017 CET49678443192.168.2.720.189.173.15
                                    Mar 19, 2025 13:54:03.759080887 CET49714443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:54:03.759125948 CET44349714172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:54:03.759186983 CET49714443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:54:03.759404898 CET49714443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:54:03.759423018 CET44349714172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:54:04.463891983 CET44349714172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:54:04.464168072 CET49714443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:54:04.464202881 CET44349714172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:54:14.356204987 CET44349714172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:54:14.356357098 CET44349714172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:54:14.356484890 CET49714443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:54:14.493520021 CET49714443192.168.2.7172.217.16.196
                                    Mar 19, 2025 13:54:14.493588924 CET44349714172.217.16.196192.168.2.7
                                    Mar 19, 2025 13:54:18.945194006 CET4970280192.168.2.7142.250.184.195
                                    Mar 19, 2025 13:54:18.950054884 CET8049702142.250.184.195192.168.2.7
                                    Mar 19, 2025 13:54:18.950099945 CET4970280192.168.2.7142.250.184.195
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 19, 2025 13:52:59.249900103 CET53629531.1.1.1192.168.2.7
                                    Mar 19, 2025 13:52:59.347306967 CET53562031.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:01.047219992 CET53580931.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:01.205683947 CET53584181.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:03.698141098 CET6105153192.168.2.71.1.1.1
                                    Mar 19, 2025 13:53:03.698441029 CET5115553192.168.2.71.1.1.1
                                    Mar 19, 2025 13:53:03.706706047 CET53511551.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:03.707197905 CET53610511.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:04.931413889 CET5367253192.168.2.71.1.1.1
                                    Mar 19, 2025 13:53:04.931632996 CET6042753192.168.2.71.1.1.1
                                    Mar 19, 2025 13:53:04.945527077 CET53604271.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:04.963150978 CET53536721.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:05.675353050 CET6441053192.168.2.71.1.1.1
                                    Mar 19, 2025 13:53:05.676224947 CET5163653192.168.2.71.1.1.1
                                    Mar 19, 2025 13:53:05.676701069 CET5846253192.168.2.71.1.1.1
                                    Mar 19, 2025 13:53:05.676856041 CET6351253192.168.2.71.1.1.1
                                    Mar 19, 2025 13:53:05.683226109 CET53644101.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:05.683239937 CET53516361.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:05.683965921 CET53584621.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:05.685199976 CET53635121.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:07.800791979 CET5380753192.168.2.71.1.1.1
                                    Mar 19, 2025 13:53:07.800939083 CET5682653192.168.2.71.1.1.1
                                    Mar 19, 2025 13:53:07.807923079 CET53568261.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:07.808303118 CET53538071.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:18.217147112 CET53502101.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:37.035006046 CET53496841.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:58.941889048 CET53568651.1.1.1192.168.2.7
                                    Mar 19, 2025 13:53:59.734668970 CET53567101.1.1.1192.168.2.7
                                    Mar 19, 2025 13:54:02.564191103 CET53605341.1.1.1192.168.2.7
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Mar 19, 2025 13:53:03.698141098 CET192.168.2.71.1.1.10xd79dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:03.698441029 CET192.168.2.71.1.1.10xbb1dStandard query (0)www.google.com65IN (0x0001)false
                                    Mar 19, 2025 13:53:04.931413889 CET192.168.2.71.1.1.10xc31bStandard query (0)kreakeunlgien.webflow.ioA (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:04.931632996 CET192.168.2.71.1.1.10x4abdStandard query (0)kreakeunlgien.webflow.io65IN (0x0001)false
                                    Mar 19, 2025 13:53:05.675353050 CET192.168.2.71.1.1.10x161dStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:05.676224947 CET192.168.2.71.1.1.10xe23aStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                    Mar 19, 2025 13:53:05.676701069 CET192.168.2.71.1.1.10xd760Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:05.676856041 CET192.168.2.71.1.1.10x1e2bStandard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                    Mar 19, 2025 13:53:07.800791979 CET192.168.2.71.1.1.10x932fStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:07.800939083 CET192.168.2.71.1.1.10x174aStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Mar 19, 2025 13:53:03.706706047 CET1.1.1.1192.168.2.70xbb1dNo error (0)www.google.com65IN (0x0001)false
                                    Mar 19, 2025 13:53:03.707197905 CET1.1.1.1192.168.2.70xd79dNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:04.945527077 CET1.1.1.1192.168.2.70x4abdNo error (0)kreakeunlgien.webflow.io65IN (0x0001)false
                                    Mar 19, 2025 13:53:04.963150978 CET1.1.1.1192.168.2.70xc31bNo error (0)kreakeunlgien.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:04.963150978 CET1.1.1.1192.168.2.70xc31bNo error (0)kreakeunlgien.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:05.683226109 CET1.1.1.1192.168.2.70x161dNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:05.683226109 CET1.1.1.1192.168.2.70x161dNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:05.683239937 CET1.1.1.1192.168.2.70xe23aNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                    Mar 19, 2025 13:53:05.683965921 CET1.1.1.1192.168.2.70xd760No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:05.683965921 CET1.1.1.1192.168.2.70xd760No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:05.683965921 CET1.1.1.1192.168.2.70xd760No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:05.683965921 CET1.1.1.1192.168.2.70xd760No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:07.807923079 CET1.1.1.1192.168.2.70x174aNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                    Mar 19, 2025 13:53:07.808303118 CET1.1.1.1192.168.2.70x932fNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                    Mar 19, 2025 13:53:07.808303118 CET1.1.1.1192.168.2.70x932fNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                    • kreakeunlgien.webflow.io
                                      • cdn.prod.website-files.com
                                      • d3e54v103j8qbb.cloudfront.net
                                    • www.google.com
                                    • c.pki.goog
                                    Session IDSource IPSource PortDestination IPDestination Port
                                    0192.168.2.749702142.250.184.19580
                                    TimestampBytes transferredDirectionData
                                    Mar 19, 2025 13:53:17.488842010 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                    Cache-Control: max-age = 3000
                                    Connection: Keep-Alive
                                    Accept: */*
                                    If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                    User-Agent: Microsoft-CryptoAPI/10.0
                                    Host: c.pki.goog
                                    Mar 19, 2025 13:53:18.139667034 CET223INHTTP/1.1 304 Not Modified
                                    Date: Wed, 19 Mar 2025 12:09:45 GMT
                                    Expires: Wed, 19 Mar 2025 12:59:45 GMT
                                    Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                    Cache-Control: public, max-age=3000
                                    Vary: Accept-Encoding
                                    Age: 2613
                                    Mar 19, 2025 13:53:18.236975908 CET200OUTGET /r/r4.crl HTTP/1.1
                                    Cache-Control: max-age = 3000
                                    Connection: Keep-Alive
                                    Accept: */*
                                    If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                    User-Agent: Microsoft-CryptoAPI/10.0
                                    Host: c.pki.goog
                                    Mar 19, 2025 13:53:18.424227953 CET223INHTTP/1.1 304 Not Modified
                                    Date: Wed, 19 Mar 2025 12:10:05 GMT
                                    Expires: Wed, 19 Mar 2025 13:00:05 GMT
                                    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                    Cache-Control: public, max-age=3000
                                    Vary: Accept-Encoding
                                    Age: 2593


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.749691104.18.36.2484435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-19 12:53:05 UTC674OUTGET / HTTP/1.1
                                    Host: kreakeunlgien.webflow.io
                                    Connection: keep-alive
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-19 12:53:05 UTC808INHTTP/1.1 200 OK
                                    Date: Wed, 19 Mar 2025 12:53:05 GMT
                                    Content-Type: text/html
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    CF-Ray: 922d1c55dde12223-EWR
                                    CF-Cache-Status: HIT
                                    Age: 14080
                                    Last-Modified: Wed, 19 Mar 2025 04:46:33 GMT
                                    content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                    surrogate-control: max-age=2147483647
                                    surrogate-key: kreakeunlgien.webflow.io 64b501c7ea44af1352c65c81 pageId:64b501c7ea44af1352c65c84
                                    x-lambda-id: 03dede25-d33b-4676-9ae2-2267f6c1c4e2
                                    vary: Accept-Encoding
                                    Set-Cookie: _cfuvid=nbOLo7KfyJHt_ykbciMveGQDUESsW9QsCvF9rCsIq.E-1742388785602-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                    Server: cloudflare
                                    alt-svc: h3=":443"; ma=86400
                                    2025-03-19 12:53:05 UTC561INData Raw: 39 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 4d 6f 6e 20 4a 75 6c 20 31 37 20 32 30 32 33 20 30 38 3a 35 36 3a 34 31 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 6b 72 65 61 6b 65 75 6e 6c 67 69 65 6e 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 34 62 35 30 31 63 37 65 61 34 34 61 66 31 33 35 32 63 36 35 63 38 34
                                    Data Ascii: 9c8<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Mon Jul 17 2023 08:56:41 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="kreakeunlgien.webflow.io" data-wf-page="64b501c7ea44af1352c65c84
                                    2025-03-19 12:53:05 UTC1369INData Raw: 76 65 20 61 62 6f 75 74 20 74 68 65 20 4b 72 61 6b 65 6e 20 65 78 63 68 61 6e 67 65 20 69 6e 20 61 20 e2 80 a6 22 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 57 65 62 66 6c 6f 77 22 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 62 35 30 31 63 37 65 61 34 34 61 66 31 33 35 32 63 36 35 63 38 31 2f 63 73 73 2f 6b 72 65 61 6b 65 75 6e 6c
                                    Data Ascii: ve about the Kraken exchange in a " name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/css/kreakeunl
                                    2025-03-19 12:53:05 UTC581INData Raw: 30 38 30 77 2c 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 34 62 35 30 31 63 37 65 61 34 34 61 66 31 33 35 32 63 36 35 63 38 31 2f 36 34 62 35 30 31 64 64 65 61 63 34 61 32 36 62 63 34 39 31 66 33 31 35 5f 6b 72 61 6b 65 6e 73 25 32 30 62 72 72 2e 70 6e 67 20 31 33 30 35 77 22 2f 3e 3c 2f 61 3e 3c 68 31 3e 4b 72 61 6b 65 6e 20 4c 6f 67 69 6e 3a 20 42 69 74 63 6f 69 6e 20 26 61 6d 70 3b 20 43 72 79 70 74 6f 63 75 72 72 65 6e 63 79 20 45 78 63 68 61 6e 67 65 20 7c 20 42 69 74 63 6f 69 6e 20 54 72 61 64 69 6e 67 3c 2f 68 31 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 33 65 35 34 76 31 30 33 6a 38 71 62 62 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 6a 73 2f 6a 71
                                    Data Ascii: 080w, https://cdn.prod.website-files.com/64b501c7ea44af1352c65c81/64b501ddeac4a26bc491f315_krakens%20brr.png 1305w"/></a><h1>Kraken Login: Bitcoin &amp; Cryptocurrency Exchange | Bitcoin Trading</h1><script src="https://d3e54v103j8qbb.cloudfront.net/js/jq
                                    2025-03-19 12:53:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.749690172.217.16.1964435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-19 12:53:05 UTC575OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                    Host: www.google.com
                                    Connection: keep-alive
                                    X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiKo8sBCIWgzQEI9s/OAQiB1s4BCMnczgEIhODOAQii5M4BCK/kzgEI6eTOAQ==
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-19 12:53:06 UTC1348INHTTP/1.1 200 OK
                                    Date: Wed, 19 Mar 2025 12:53:06 GMT
                                    Pragma: no-cache
                                    Expires: -1
                                    Cache-Control: no-cache, must-revalidate
                                    Content-Type: text/javascript; charset=UTF-8
                                    Strict-Transport-Security: max-age=31536000
                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Gn0n1_4wCxRzIxuNacG9IA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                    Accept-CH: Sec-CH-Prefers-Color-Scheme
                                    Accept-CH: Downlink
                                    Accept-CH: RTT
                                    Accept-CH: Sec-CH-UA-Form-Factors
                                    Accept-CH: Sec-CH-UA-Platform
                                    Accept-CH: Sec-CH-UA-Platform-Version
                                    Accept-CH: Sec-CH-UA-Full-Version
                                    Accept-CH: Sec-CH-UA-Arch
                                    Accept-CH: Sec-CH-UA-Model
                                    Accept-CH: Sec-CH-UA-Bitness
                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                    Accept-CH: Sec-CH-UA-WoW64
                                    Permissions-Policy: unload=()
                                    Document-Policy: expect-no-linked-resources
                                    Content-Disposition: attachment; filename="f.txt"
                                    Server: gws
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2025-03-19 12:53:06 UTC42INData Raw: 33 35 38 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 6c 62 20 67 61 6d 65 73 22 2c 22 70 65 70 73 69 63 6f 20 62 75 79 73 20 70
                                    Data Ascii: 358)]}'["",["mlb games","pepsico buys p
                                    2025-03-19 12:53:06 UTC821INData Raw: 72 65 62 69 6f 74 69 63 20 73 6f 64 61 20 62 72 61 6e 64 20 70 6f 70 70 69 22 2c 22 61 6c 65 78 61 20 61 6d 61 7a 6f 6e 20 65 63 68 6f 22 2c 22 67 61 72 72 65 74 74 20 62 72 61 64 62 75 72 79 20 70 61 74 72 69 6f 74 73 22 2c 22 70 61 72 74 69 61 6c 20 73 6f 6c 61 72 20 65 63 6c 69 70 73 65 20 6d 61 72 63 68 20 32 39 22 2c 22 61 6c 62 75 71 75 65 72 71 75 65 20 64 75 73 74 20 73 74 6f 72 6d 73 22 2c 22 70 6f 6b 65 6d 6f 6e 20 6c 65 67 6f 20 73 65 74 73 20 32 30 32 36 22 2c 22 63 61 72 6e 69 76 61 6c 20 63 72 75 69 73 65 20 6c 69 6e 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c
                                    Data Ascii: rebiotic soda brand poppi","alexa amazon echo","garrett bradbury patriots","partial solar eclipse march 29","albuquerque dust storms","pokemon lego sets 2026","carnival cruise line"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":fal
                                    2025-03-19 12:53:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.749693104.18.161.1174435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-19 12:53:06 UTC653OUTGET /64b501c7ea44af1352c65c81/css/kreakeunlgien.webflow.66a951ca5.css HTTP/1.1
                                    Host: cdn.prod.website-files.com
                                    Connection: keep-alive
                                    sec-ch-ua-platform: "Windows"
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    Accept: text/css,*/*;q=0.1
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: style
                                    Sec-Fetch-Storage-Access: active
                                    Referer: https://kreakeunlgien.webflow.io/
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-19 12:53:06 UTC626INHTTP/1.1 200 OK
                                    Date: Wed, 19 Mar 2025 12:53:06 GMT
                                    Content-Type: text/css
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-amz-id-2: CQN2ya8Mat9/JP2TBGnTabe4A52uH3o+L8f8ALtwdSBmIM3i5Hf/1Pc1Rzkh2dBjZNLBC4rUaCE=
                                    x-amz-request-id: DT4QA817G0S3ZSG7
                                    Last-Modified: Mon, 17 Jul 2023 08:56:42 GMT
                                    ETag: W/"b26795e5abeba9766201eb1a583ee59b"
                                    x-amz-server-side-encryption: AES256
                                    Cache-Control: max-age=84600, must-revalidate
                                    x-amz-version-id: bKzihY2nai_cxNg.ReIumsDY9Ir2YYSR
                                    CF-Cache-Status: HIT
                                    Age: 14081
                                    Access-Control-Allow-Origin: *
                                    Server: cloudflare
                                    CF-RAY: 922d1c5a4f1bc333-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-03-19 12:53:06 UTC743INData Raw: 37 64 34 30 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                    Data Ascii: 7d40html { -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                    2025-03-19 12:53:06 UTC1369INData Raw: 73 69 7a 65 3a 20 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 34 30 70 78 3b 0a
                                    Data Ascii: size: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}figure { margin: 1em 40px;
                                    2025-03-19 12:53:06 UTC1369INData Raw: 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 6f 70 74 67 72 6f 75 70 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63
                                    Data Ascii: padding: 0;}textarea { overflow: auto;}optgroup { font-weight: bold;}table { border-collapse: collapse; border-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;c
                                    2025-03-19 12:53:06 UTC1369INData Raw: 34 42 4a 79 59 6a 4d 53 49 48 44 67 45 48 42 68 55 55 46 78 34 42 46 78 59 7a 41 67 42 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 71 58 56 36 4c 4b 43 67 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 56 53 6b 74 76 49 43 45 68 49 47 39 4c 53 6c 56 41 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 5a 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74
                                    Data Ascii: 4BJyYjMSIHDgEHBhUUFx4BFxYzAgBqXV6LKCgoKIteXWpqXV6LKCgoKIteXWpVSktvICEhIG9LSlVVSktvICEhIG9LSlVAKCiLXl1qal1eiygoKCiLXl1qal1eiygoZiEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFt
                                    2025-03-19 12:53:06 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 3d 3d 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 5b 63 6c 61 73 73 5e 3d 22 77 2d 69 63 6f 6e 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b
                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==") format("truetype"); font-weight: normal; font-style: normal;}[class^="w-icon-"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased;
                                    2025-03-19 12:53:06 UTC1369INData Raw: 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62
                                    Data Ascii: none;}.w-button { color: #fff; line-height: inherit; cursor: pointer; background-color: #3898ec; border: 0; border-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: b
                                    2025-03-19 12:53:06 UTC1369INData Raw: 75 74 6f 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 2c 20 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 29 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 63 6f 6c 6f
                                    Data Ascii: uto; overflow: visible; transform: none;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px rgba(0, 0, 0, .1), 0 1px 3px rgba(0, 0, 0, .1); visibility: visible !important; z-index: 2147483647 !important; colo
                                    2025-03-19 12:53:06 UTC1369INData Raw: 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 0a 68 36 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65
                                    Data Ascii: line-height: 20px;}h6 { margin-top: 10px; font-size: 12px; line-height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20px; font-size: 18px; line-he
                                    2025-03-19 12:53:06 UTC1369INData Raw: 33 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23
                                    Data Ascii: 3; vertical-align: middle; background-color: #fff; border: 1px solid #ccc; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input:-moz-placeholder, .w-select:-moz-placeholder { color: #
                                    2025-03-19 12:53:06 UTC1369INData Raw: 62 6c 65 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 2d 72 61 64 69 6f 2d 69 6e 70 75 74 20 7b 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 30 20 30 20 2d 32 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 69 6e 70 75 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a
                                    Data Ascii: ble;}.w-radio:after { clear: both;}.w-radio-input { float: left; margin: 3px 0 0 -20px; line-height: normal;}.w-file-upload { margin-bottom: 10px; display: block;}.w-file-upload-input { width: .1px; height: .1px; opacity: 0;


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.749694104.18.161.1174435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-19 12:53:06 UTC623OUTGET /64b501c7ea44af1352c65c81/js/webflow.24a563ff7.js HTTP/1.1
                                    Host: cdn.prod.website-files.com
                                    Connection: keep-alive
                                    sec-ch-ua-platform: "Windows"
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Sec-Fetch-Storage-Access: active
                                    Referer: https://kreakeunlgien.webflow.io/
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-19 12:53:06 UTC633INHTTP/1.1 200 OK
                                    Date: Wed, 19 Mar 2025 12:53:06 GMT
                                    Content-Type: text/javascript
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    x-amz-id-2: BqjbkHdVNMWYNPbSrmQ+ceQlR5KHEW8mUNFRyPL2kfxgjuaScvgRSMJ7eygxFLVTBkmuvor7CMM=
                                    x-amz-request-id: D99FJGK8PCAC9JHK
                                    Last-Modified: Mon, 17 Jul 2023 08:56:42 GMT
                                    ETag: W/"a505becc886cdcc871c41d1db25b1402"
                                    x-amz-server-side-encryption: AES256
                                    Cache-Control: max-age=84600, must-revalidate
                                    x-amz-version-id: JyLsK_HkyQ9QgIPvAt_cLKVkvhSowYlN
                                    CF-Cache-Status: HIT
                                    Age: 14081
                                    Access-Control-Allow-Origin: *
                                    Server: cloudflare
                                    CF-RAY: 922d1c5aaced0f46-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-03-19 12:53:06 UTC736INData Raw: 37 64 33 39 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79
                                    Data Ascii: 7d39/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y
                                    2025-03-19 12:53:06 UTC1369INData Raw: 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 74 29 7b 66 6f 72 28 76
                                    Data Ascii: +n+", "+i)}function R(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(v
                                    2025-03-19 12:53:06 UTC1369INData Raw: 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35 35 2c 20 30 2e 30 33 30 2c 20 30 2e 35 31 35 2c 20 30 2e 39 35 35 29 22 2c 66 75 6e
                                    Data Ascii: :["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.455, 0.030, 0.515, 0.955)",fun
                                    2025-03-19 12:53:06 UTC1369INData Raw: 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 34 35 2c 20 30 2e 30 35 30 2c 20 30 2e
                                    Data Ascii: -bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["cubic-bezier(0.445, 0.050, 0.
                                    2025-03-19 12:53:06 UTC1369INData Raw: 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d 7d 2c 57 3d 7b 22 65 61 73 65 2d 69 6e 2d 62 61 63 6b 22 3a 22 63 75 62 69 63 2d 62
                                    Data Ascii: =t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]},W={"ease-in-back":"cubic-b
                                    2025-03-19 12:53:06 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 58 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 58 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 58 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29 2c 70 74 3d 50 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e
                                    Data Ascii: imationFrame;return t&&h.bind?t.bind(X):function(n){X.setTimeout(n,16)}}(),ct=y.now=function(){var t=X.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}(),pt=P(function(t){function n
                                    2025-03-19 12:53:06 UTC1369INData Raw: 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65 66 6f 72 65 20 74 68 65 6e 28 29 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b
                                    Data Ascii: mer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() before then().")}function o(){
                                    2025-03-19 12:53:06 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 59 3d 30 3b 4e 3e
                                    Data Ascii: nction j(w){w.stop()}function Tt(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=this.children.length;for(Y=0;N>
                                    2025-03-19 12:53:06 UTC1369INData Raw: 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 6d 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 52 28 6d 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 6d 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 52 28 6d 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 74 68 69 73 2e 64 65 6c 61 79 2c 74 68 69 73 2e
                                    Data Ascii: {this.$el=o,this.el=o[0];var c=m[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=R(m[1],this.duration,s.duration),this.ease=i(m[2],this.ease,s.ease),this.delay=R(m[3],this.delay,s.delay),this.span=this.duration+this.delay,this.
                                    2025-03-19 12:53:06 UTC1369INData Raw: 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6d 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 66 3a 69 66 28 4b 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 63 26 26 6f 2e 72 65 70 6c 61 63 65
                                    Data Ascii: ve=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,m){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(m){case f:if(K)return o;if(c&&o.replace


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.74969552.222.232.994435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-19 12:53:06 UTC646OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=64b501c7ea44af1352c65c81 HTTP/1.1
                                    Host: d3e54v103j8qbb.cloudfront.net
                                    Connection: keep-alive
                                    Origin: https://kreakeunlgien.webflow.io
                                    sec-ch-ua-platform: "Windows"
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://kreakeunlgien.webflow.io/
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-19 12:53:06 UTC551INHTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Content-Length: 89476
                                    Connection: close
                                    Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                    Accept-Ranges: bytes
                                    Server: AmazonS3
                                    Date: Wed, 19 Mar 2025 00:14:30 GMT
                                    Cache-Control: max-age=84600, must-revalidate
                                    Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                    Via: 1.1 5519a8cb450b567e8b7111ae986a9b4c.cloudfront.net (CloudFront)
                                    Age: 45518
                                    Access-Control-Allow-Origin: *
                                    X-Cache: Hit from cloudfront
                                    X-Amz-Cf-Pop: FRA56-P4
                                    X-Amz-Cf-Id: Jt3Wv3xbABG1_VtIREo-4DUft-Yqt5iofs27OdowUd6-YDJDjQ7lcA==
                                    2025-03-19 12:53:06 UTC15833INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                    Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                    2025-03-19 12:53:06 UTC16384INData Raw: 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26
                                    Data Ascii: ntNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&
                                    2025-03-19 12:53:06 UTC16384INData Raw: 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61
                                    Data Ascii: l?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a
                                    2025-03-19 12:53:06 UTC16384INData Raw: 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20
                                    Data Ascii: ibute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                    2025-03-19 12:53:06 UTC16384INData Raw: 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f
                                    Data Ascii: peeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.o
                                    2025-03-19 12:53:06 UTC8107INData Raw: 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65
                                    Data Ascii: is.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpReque


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.749697104.18.161.1174435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-19 12:53:07 UTC702OUTGET /64b501c7ea44af1352c65c81/64b501ddeac4a26bc491f315_krakens%20brr.png HTTP/1.1
                                    Host: cdn.prod.website-files.com
                                    Connection: keep-alive
                                    sec-ch-ua-platform: "Windows"
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Sec-Fetch-Storage-Access: active
                                    Referer: https://kreakeunlgien.webflow.io/
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-19 12:53:07 UTC688INHTTP/1.1 200 OK
                                    Date: Wed, 19 Mar 2025 12:53:07 GMT
                                    Content-Type: image/png
                                    Content-Length: 162414
                                    Connection: close
                                    x-amz-id-2: 4QvNqKnGrOLDwO2RfMC8/LKIiLJQ9+eNSsx8jNcpVilrxQVSfAYOP3wxKaV9t4nXarOcaI9jodA=
                                    x-amz-request-id: D9973SGRB88BRP81
                                    Last-Modified: Mon, 17 Jul 2023 08:54:55 GMT
                                    ETag: "8b0781bb404d686787167e9e8f75096b"
                                    x-amz-storage-class: INTELLIGENT_TIERING
                                    x-amz-server-side-encryption: AES256
                                    Cache-Control: max-age=31536000, must-revalidate
                                    x-amz-version-id: QQEupsmpI5Tx3WQRLTec0YOZgVtCA6bs
                                    CF-Cache-Status: HIT
                                    Age: 14082
                                    Accept-Ranges: bytes
                                    Access-Control-Allow-Origin: *
                                    Server: cloudflare
                                    CF-RAY: 922d1c5f8c590f55-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-03-19 12:53:07 UTC681INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 19 00 00 02 59 08 02 00 00 00 a2 1b a5 33 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e ec 9d 07 80 14 45 d6 c7 a7 7b 66 f3 2e b0 b0 0b 0b 48 8e 22 9e 11 73 e6 cc 82 01 f4 c4 1c 30 e7 70 86 33 9c e1 f4 ce 7c a6 cf ec 99 4e 0c 60 44 31 7b 06 4c 18 c0 00 28 39 c3 2e 9b f3 ce 4c f7 f7 aa 5e 4d 6d 4f 4f cf ec ec b2 bb ec 2e ff 9f 65 53 55 fd ea 55 75 f5 6c 77 fd bb 3a 18 c7 ef bf d0 07 00 00 00 00 00 00 00 00 80 a4 31 d5 bf 00 00 00 00 00 00 00 00 00 48 0e 68 69 00 00 00 00 00 00 00 00 a0 79 40 4b 03 00 00 00 00 00 00 00 00 cd 03 5a 1a 00 00 00 00 00 00 00 00 68 1e d0 d2
                                    Data Ascii: PNGIHDRY3sRGBgAMAapHYsodIDATx^E{f.H"s0p3|N`D1{L(9.L^MmOO.eSUUulw:1Hhiy@KZh
                                    2025-03-19 12:53:07 UTC1369INData Raw: 8a b0 4a 27 04 5a 1a 00 00 00 00 00 00 00 5a 9f 93 cf cf af ad b1 a6 3f b3 49 6a 76 53 38 ee 8c bc 40 8a ef c5 c7 36 aa 74 33 19 38 34 ed af b7 f7 cf eb 9d a2 d2 5b 06 1b 37 04 ef be 7e 4d 32 53 fa 78 8f 37 00 00 00 00 00 00 00 b4 32 7f 39 33 6f f3 0a 69 e2 95 a7 37 86 43 be c9 a7 f5 52 e9 e6 90 9a 66 4c bd ac cf 96 26 a4 89 bc 3e 29 a7 5f d2 c7 1f 68 fa 86 f6 66 cc 4b 67 66 99 83 86 a7 65 66 f9 b3 b2 cd a2 0d c1 15 8b eb 6b aa e3 be 20 6e cc 76 99 5b 6f 97 41 91 19 cf b9 7f 3d 83 86 a5 ed bc 67 36 45 a8 f8 ac 19 a5 f9 7d 52 f6 39 b8 1b 25 17 cc ab 9d 3f af 86 6a 39 74 52 ee 98 ed 33 3f 7f bf e2 b3 f7 cb 65 09 c1 be 07 77 cf eb 13 e0 37 dd 55 57 59 2b 16 d7 7d 3f bb 2a f6 6a c1 e4 53 f3 6c db 66 57 2a 2b 02 b9 25 e7 14 71 ad a5 06 ec b4 67 36 79 a6 ed 22
                                    Data Ascii: J'ZZ?IjvS8@6t384[7~M2Sx7293oi7CRfL&>)_hfKgfefk nv[oA=g6E}R9%?j9tR3?ew7UWY+}?*jSlfW*+%qg6y"
                                    2025-03-19 12:53:07 UTC1369INData Raw: 93 22 ef d1 6f 32 3c ff 61 11 9f 7a 79 c7 ba 3b a8 8d b8 e1 d4 cc 2c ee 07 da f6 81 dd 3b a1 12 53 fb 6b ca 01 8b 6f 9d a1 b2 ba 1c eb af 6c e6 0f 72 d6 e5 8b a7 1c b0 fc 51 95 02 00 00 00 b6 14 86 8c 48 5f b6 a8 4e 25 12 70 d5 60 7d 39 5e 5c a4 16 d7 a3 93 9d f6 10 97 f2 9b 3f 7b 44 ad a2 b6 a9 44 42 92 9f 52 9d 7f df 1f c7 1f 10 09 f7 35 6b fa b3 e2 c3 0b fe b8 fe 2d 8f 97 58 b7 39 eb 57 5f 7f c0 e2 0f 93 13 07 89 bb c2 fb 3d de 87 4e ca 3d e5 82 26 9e b4 f6 64 d6 8c d2 e7 1e 16 9d e8 f9 7e 6c 12 a2 b7 5e be 4a 25 22 38 5f 91 4d b2 59 e6 b9 21 e5 bc f5 76 99 63 e4 67 ab 06 0d 4f 67 65 ae 71 16 a4 df 22 2d ab ab 2c a7 cd ad 97 ad 72 a9 f1 1b ef 1b c8 9f ec 8a a7 8d 33 b3 fd dc 71 ec bc c9 46 72 bd 0b e6 d5 de 72 d9 4a ce e9 2c dc f0 d6 a8 31 be 9a e7 1a
                                    Data Ascii: "o2<azy;,;SkolrQH_N%p`}9^\?{DDBR5k-X9W_=N=&d~l^J%"8_MY!vcgOgeq"-,r3qFrrJ,1
                                    2025-03-19 12:53:07 UTC1369INData Raw: c3 0e 19 25 a6 a4 4a 12 7d ab ad 25 b0 a6 a2 d0 78 55 af fe 7b a7 64 9a 94 d2 c3 17 5e 31 9b 72 22 77 7d 8b 1c d1 9e 69 9f a8 19 d7 47 df ae a9 16 9b df bd bf 2f 5c 1e f7 0a 54 0b 29 fb 72 b1 54 0e 69 7a 2a 55 a0 9a dd ca b3 d0 49 10 b3 77 64 ce 9a f9 42 20 cd 9a 5d 2f af 9b 30 d1 dd 48 7f d4 25 ad fd 3a 8d 19 ab a6 f2 be a3 fe 71 df a2 ef 24 54 24 7a a9 b4 a8 c4 e7 eb 99 c2 27 8c ea 12 79 74 5a 12 ae f6 f9 bb 0f 73 ff 5c b3 7a f2 cf 98 7f 90 6d 07 8b fc 16 3f 4a c0 3d 1c b3 47 ee 2c 17 12 f7 02 91 54 9b d9 56 c8 2e 25 da a4 46 d7 ef 4a ec a6 46 c4 8e 23 4a 6f fd 52 8e 27 c4 b4 3c ef 65 00 00 00 a0 b3 92 95 e3 77 bd 71 c9 9b 3b c5 a7 8b a6 bc 17 12 57 e4 1b 95 70 ee ce c3 fd f2 4a b7 63 6e 43 8e d5 3f 5b e9 eb 51 e0 31 46 12 d3 42 0f d3 08 d6 3f 48 65 c4
                                    Data Ascii: %J}%xU{d^1r"w}iG/\T)rTiz*UIwdB ]/0H%:q$T$z'ytZs\zm?J=G,TV.%FJF#JoR'<ewq;WpJcnC?[Q1FB?He
                                    2025-03-19 12:53:07 UTC1369INData Raw: 28 15 83 9f 9e 55 2d 7d 82 cc 83 9b 1f 18 f8 c2 63 85 8b 7e 6b 5a 4e ef 7b 48 f7 73 af 6a ab 77 b5 74 2e 1e bd 73 7d 82 67 7e 9b 37 2f bd 89 7c 3f bb 8a 6f 05 4f f0 00 b3 13 3d e9 4d bb 93 23 4c 66 96 49 7b 97 85 74 32 e8 a7 b5 49 de f3 3c f3 8a 25 f5 dc 92 c1 c3 d3 62 5f 87 76 de d5 7d d9 f9 ac e9 a5 b1 1a 1e 00 00 00 00 00 00 00 3c 59 bd ac 3e ab 5b cb 6f f1 13 12 fa 02 31 2f 2d 3e 14 d2 aa 2f 7c c9 ee 66 ae 5a d6 a0 12 09 f9 ed c7 1a db 56 f1 2d 19 ea 84 5f 7e 48 f4 74 66 bb 6a 69 c2 f9 00 f3 98 ed 32 39 33 1e fa 1a 00 fd 9e 48 3c ef 73 50 b7 43 8e c9 a5 c8 03 d3 86 91 ba fe fc 7d f5 39 b2 9d f6 cc 4e 7c 33 b6 7e 5a 9b 38 f7 6a 75 89 e5 ee eb 57 73 4b 28 e7 86 7b 07 90 67 d2 cf e4 e7 9f 8f 0f d6 1f a6 f6 bc b7 1c 00 d0 fe 78 7d ac b8 d9 5f 3c 06 00 00
                                    Data Ascii: (U-}c~kZN{Hsjwt.s}g~7/|?oO=M#LfI{t2I<%b_v}<Y>[o1/->/|fZV-_~Htfji293H<sPC}9N|3~Z8juWsK({gx}_<
                                    2025-03-19 12:53:07 UTC1369INData Raw: a5 01 00 00 00 00 00 00 00 80 e6 01 2d 0d 00 00 00 00 00 00 00 00 34 0f 68 69 00 00 00 00 00 00 00 00 a0 79 40 4b 03 00 00 00 00 00 00 00 00 cd 03 5a 1a 00 00 00 00 00 00 00 00 68 1e 46 43 83 a5 a2 60 0b c6 b6 6d 9f ad e2 1a 91 e9 8d fb 12 8c a7 a5 c8 b3 0d 95 88 10 6b 69 d9 f2 17 68 9b f1 ab 8b 22 19 b3 88 8d f4 99 94 57 00 00 00 00 00 00 00 68 06 98 97 06 00 00 00 00 00 00 00 00 9a 07 b4 34 00 00 00 00 00 00 00 00 d0 3c a0 a5 01 00 00 00 00 00 00 00 80 e6 01 2d 0d 00 00 00 00 00 00 00 00 34 0f 68 69 d0 3c c4 cb bc 62 10 f9 96 ed 0a c2 34 09 0c 9f 41 41 25 00 00 00 00 00 00 00 a0 33 00 2d 0d 5a 01 96 d3 2d c3 90 e8 88 13 36 70 a1 d6 45 a3 d6 01 00 00 00 00 00 00 40 bb 00 2d 0d 00 00 00 00 00 00 00 00 34 0f 68 69 00 00 00 00 00 00 00 00 a0 79 40 4b 03 00
                                    Data Ascii: -4hiy@KZhFC`mkih"Wh4<-4hi<b4AA%3-Z-6pE@-4hiy@K
                                    2025-03-19 12:53:07 UTC1369INData Raw: 3f 05 fc 59 ae 51 50 73 81 96 06 a0 83 03 2d dd 95 49 fe 00 ee ad 45 a3 32 e9 04 1f f7 1c 1f 5d 91 b0 d4 65 29 02 2d 0d 00 00 a0 0b d0 0c 2d 4d 27 35 c3 32 c4 fd db 74 26 0a 05 43 c1 9f 7f fe 61 e5 ca e5 a3 47 6d 3f 7c f8 88 d4 d4 4c cb 26 57 f2 24 65 db e4 36 6c 85 6d ab a5 df 9e a0 b3 62 e4 74 c7 67 43 79 a7 71 17 47 6c 29 df 1c af e2 f2 bf cd 81 69 06 52 52 02 86 b8 10 e2 b7 6d cb 34 69 3c e3 2f 2b 2b f9 f6 bb af 1b 82 65 bb ee b2 57 7e 5e 3f 6a 60 cb 46 24 d0 d2 00 74 70 a0 a5 bb 32 e2 ec 92 dc c1 db 5b 8b 46 65 d2 29 2a ee 59 2a ba 22 61 a9 cb 52 04 5a 1a 00 00 40 17 a0 59 f3 d2 a6 21 ce 6b a6 df fe fc f3 8f 8b 8b 8b ff fc e7 43 b3 32 7b 58 76 38 35 d5 ac ae aa fc 63 d1 82 df 7e fb d5 ef b7 d3 d2 d3 32 33 b3 d2 d2 d2 52 53 5b a8 9a e8 a4 a8 cf 76 a4
                                    Data Ascii: ?YQPs-IE2]e)--M'52t&CaGm?|L&W$e6lmbtgCyqGl)iRRm4i</++eW~^?j`F$tp2[Fe)*Y*"aRZ@Y!kC2{Xv85c~23RS[v
                                    2025-03-19 12:53:07 UTC1369INData Raw: 04 cc a5 8b 96 ec b0 f3 8e 95 15 95 2a b7 b5 b9 e5 e6 5b ae bb ee ba b6 d0 d2 75 75 75 2f bc f0 c2 1e 7b ec 41 a2 5a 65 35 07 cb b2 3e fd f4 d3 73 ce 39 d7 ef f7 38 e9 93 da 7c e8 a1 87 fa f7 ef 4f 9a 73 e8 d0 a1 fb ec b3 4f ab df ac 4e 6a fd 85 17 fe 7b fa a9 a7 b6 fa f8 40 0f 75 de 79 67 e6 21 87 1c ea 29 a7 65 a7 19 0f dc ff 7f 27 1c 7f b2 69 a4 7d fa bf 77 b7 d9 66 db fc fc ad e2 0e 8d a0 a5 01 e8 f0 40 4b 77 11 e2 1d 88 93 d7 93 0e 07 8d 62 b5 d1 6d a3 96 a6 7f 9d 99 0a 47 03 54 a6 cc 10 f7 98 71 92 89 7b c2 f0 d2 d2 9e c6 c9 6b e9 e8 9a 01 00 00 80 4d 22 46 4b d3 f9 48 0c a2 0c 9f 39 fb eb 4f 86 0f 1b d5 bb f7 56 6b d6 2d 5a b3 66 c5 61 87 1f 4a f9 e1 70 98 c4 b3 b4 14 46 74 a6 5a b1 72 c5 84 09 13 e6 cf 9f af 32 db 0c 4b e8 78 1a 02 b4 f2 18 ef d9
                                    Data Ascii: *[uuu/{AZe5>s98|OsONj{@uyg!)e'i}wf@KwbmGTq{kM"FKH9OVk-ZfaJpFtZr2Kx
                                    2025-03-19 12:53:07 UTC1369INData Raw: e0 c1 fb ef bb 9f f4 d5 6e bb ee 16 10 df 8c 32 46 8e 1a f5 e3 8f 3f 9e 7e fa e9 69 a9 a9 f7 de 7d cf e2 45 8b ba 65 e7 a8 32 5e d0 90 8e 83 c2 b6 0b fa 14 d4 d6 d4 b6 ec 7e ec 78 d0 36 b6 18 2e ce 7e 62 61 1b 46 65 6d 1a d4 99 24 53 4d db a4 e5 c8 91 23 13 0b e9 b4 b4 34 ea f5 87 1e 7e f8 bd 59 b3 38 a7 5f 41 bf d9 5f 7c f9 d9 67 9f 1d 73 cc a4 3d f7 da eb df f7 fd 7b e5 ca 55 47 4d 3c 92 35 7f 76 76 d6 80 01 03 26 4c 98 70 f8 11 87 bb c2 61 87 1d 46 22 bb 57 cf 9e ec 87 36 a6 be a1 61 f0 e0 21 d4 0c c3 b1 8b 68 33 0f 3b f4 b0 4f 3e 79 87 22 bb ed b6 f7 c6 e2 75 e2 37 05 00 e8 54 b4 e6 e1 15 80 b8 d0 99 84 83 18 7b e8 38 00 00 00 d0 59 29 af 28 1d 3c 78 24 45 3e fe df 07 87 1d 7e 88 53 01 5a 3e 5f 51 61 e1 db 33 df 51 e9 f8 98 86 71 f6 59 67 1f 72 e8 a1
                                    Data Ascii: n2F?~i}Ee2^~x6.~baFem$SM#4~Y8_A_|gs={UGM<5vv&LpaF"W6a!h3;O>y"u7T{8Y)(<x$E>~SZ>_Qa3QqYgr
                                    2025-03-19 12:53:07 UTC1369INData Raw: a9 12 0e 68 f4 52 5b 57 17 6f 67 4d 3e 66 d2 4b af be 14 19 e1 d8 7e 7f e0 e7 9f 7f ee dd 6b 48 6a 4a fa cb af 3c fb 97 e3 4e b5 68 48 23 a6 a6 05 d0 d2 00 74 70 ba ec 1d 3e a0 93 20 ce 50 32 00 00 00 00 9d 04 db 58 bf 61 75 ff fe 03 85 c8 32 6d 2d a4 e9 64 66 1a c6 b1 93 8f e5 64 92 90 6c aa a8 14 b0 54 73 0a b6 90 15 62 21 4d 40 48 b7 2e 61 db 6a 08 36 f0 92 fa 3c 18 0e 85 ad 70 88 42 cc b7 af 69 7f 90 cc 76 09 69 82 76 4d 79 65 45 6c a8 ac aa 0c 89 9d e5 3d bc 79 ed f5 d7 1a 9f 97 26 cf 96 35 62 f8 88 c5 8b 17 da 3e bb 5b b7 ec 78 93 18 00 80 8e 09 b4 34 00 00 00 00 40 73 30 ec a2 8d 1b 6c 9f 3f 18 ac e9 d7 af 9f ca 94 ca c9 b6 c5 1b 9b 55 ba 39 78 4a 28 7e c5 34 e8 5c b0 86 b6 d5 bf 6e 48 96 ff fe fb ef 5a 4e db b6 9d 9a 96 ba 60 c1 af 14 c9 ce ce ae
                                    Data Ascii: hR[WogM>fK~kHjJ<NhH#tp> P2Xau2m-dfdlTsb!M@H.aj6<pBivivMyeEl=y&5b>[x4@s0l?U9xJ(~4\nHZN`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.749698104.18.161.1174435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-19 12:53:07 UTC650OUTGET /img/favicon.ico HTTP/1.1
                                    Host: cdn.prod.website-files.com
                                    Connection: keep-alive
                                    sec-ch-ua-platform: "Windows"
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                    sec-ch-ua-mobile: ?0
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Sec-Fetch-Storage-Access: active
                                    Referer: https://kreakeunlgien.webflow.io/
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-19 12:53:07 UTC645INHTTP/1.1 200 OK
                                    Date: Wed, 19 Mar 2025 12:53:07 GMT
                                    Content-Type: image/x-icon
                                    Content-Length: 15086
                                    Connection: close
                                    x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                    x-amz-request-id: BSTN61CAHM9SMTMC
                                    Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                    ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                    x-amz-server-side-encryption: AES256
                                    Cache-Control: max-age=84600, must-revalidate
                                    x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                    CF-Cache-Status: HIT
                                    Age: 67395
                                    Accept-Ranges: bytes
                                    Access-Control-Allow-Origin: *
                                    Server: cloudflare
                                    CF-RAY: 922d1c633d83c328-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-03-19 12:53:07 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                    Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                    2025-03-19 12:53:07 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                    Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                    2025-03-19 12:53:07 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                    2025-03-19 12:53:07 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                    Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                    2025-03-19 12:53:07 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                    Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                    2025-03-19 12:53:07 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                    Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                    2025-03-19 12:53:07 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                    2025-03-19 12:53:07 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                    2025-03-19 12:53:07 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                    Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                    2025-03-19 12:53:07 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                    Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.749699104.18.160.1174435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2025-03-19 12:53:08 UTC405OUTGET /img/favicon.ico HTTP/1.1
                                    Host: cdn.prod.website-files.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Sec-Fetch-Storage-Access: active
                                    Accept-Encoding: gzip, deflate, br, zstd
                                    Accept-Language: en-US,en;q=0.9
                                    2025-03-19 12:53:08 UTC645INHTTP/1.1 200 OK
                                    Date: Wed, 19 Mar 2025 12:53:08 GMT
                                    Content-Type: image/x-icon
                                    Content-Length: 15086
                                    Connection: close
                                    x-amz-id-2: QRs3q+dhKhAMTlvzYZ9HsOXkYLhQn66tiVr3vbhVW/V2FbAxceQ9QjMXwPqcyzjtLgD1BjyzKEE=
                                    x-amz-request-id: BSTN61CAHM9SMTMC
                                    Last-Modified: Thu, 05 Oct 2023 23:38:20 GMT
                                    ETag: "1f894f487d068a2ced95d5cd4f88598c"
                                    x-amz-server-side-encryption: AES256
                                    Cache-Control: max-age=84600, must-revalidate
                                    x-amz-version-id: C5TuT6ObkzP1GjuEGkIHJatwDHqj5J6N
                                    CF-Cache-Status: HIT
                                    Age: 67396
                                    Accept-Ranges: bytes
                                    Access-Control-Allow-Origin: *
                                    Server: cloudflare
                                    CF-RAY: 922d1c67bd3dc346-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2025-03-19 12:53:08 UTC724INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 32 2b 88 39 32 2b f3 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                    Data Ascii: 00 %6 % h6(0` $92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                    2025-03-19 12:53:08 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                    Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                    2025-03-19 12:53:08 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                    2025-03-19 12:53:08 UTC1369INData Raw: f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f7 f7 f7 ff 8e 8a 86 ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 30 29 ff 50 49 43 ff e0 e0 df ff f8 f9 f9 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff f9 f9 f9 ff e2 e1 e0 ff 9a 96 93 ff 4b 44 3e ff 44 3d 36 ff c9 c7 c5 ff f9 fa fa ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f9 f9 f9 ff d6 d5 d4 ff 4f 49 42 ff 38 31 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                    Data Ascii: 70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+80)PICKD>D=6OIB81)92+92+92+92+92+92+92+92+92+
                                    2025-03-19 12:53:08 UTC1369INData Raw: f9 f9 ff de dd dc ff 56 50 4a ff 37 30 29 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 38 31 2a ff 4b 45 3f ff c0 be bc ff d3 d2 d1 ff d2 d1 d0 ff d2 d1 d0 ff d1 cf ce ff d9 d8 d6 ff f5 f4 f4 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff 9c 99 96 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                    Data Ascii: VPJ70)92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+81*KE?92+92+92+92+92+92+92+92+92+92+92+92+92+
                                    2025-03-19 12:53:08 UTC1369INData Raw: 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3c 36 2f ff 53 4d 47 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 50 4a 44 ff 3b 34 2d ff 38 31 2a ff 41 3a 33 ff 56 50 4a ff 56 51 4b ff 56 50 4b ff 57 51 4b ff 54 4e 48 ff 3f 38 31 ff 39 32 2a ff 3a 33 2d ff 50 4a 44 ff 57 51 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 56 50 4b ff 57 51 4b ff 4f 49 43 ff 3a 33 2c ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                    Data Ascii: +92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+<6/SMGWQKVPKVPKVPKWQKPJD;4-81*A:3VPJVQKVPKWQKTNH?8192*:3-PJDWQKVPKVPKVPKVPKWQKOIC:3,92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+9
                                    2025-03-19 12:53:08 UTC1369INData Raw: ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32
                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92
                                    2025-03-19 12:53:08 UTC1369INData Raw: 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b f3 39 32 2b 89 39 32 2b f4 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b
                                    Data Ascii: 92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                    2025-03-19 12:53:08 UTC1369INData Raw: 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff
                                    Data Ascii: 2+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+
                                    2025-03-19 12:53:08 UTC1369INData Raw: 2b ff 39 32 2b ff 3c 35 2e ff 54 4e 48 ff 76 72 6d ff b2 b0 ad ff eb ea ea ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f3 f3 f3 ff f6 f6 f6 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff ef ef ef ff 72 6d 68 ff 36 2f 28 ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 3f 39 32 ff 68 63 5d ff 6e 69 64 ff 74 6f 6b ff b1 ae ab ff f5 f5 f5 ff f7 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f8 f8 ff f7 f7 f7 ff f7 f7 f7 ff fa fa fa ff c0 be bc ff 41 3b 34 ff 38 31 2a ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39 32 2b ff 39
                                    Data Ascii: +92+<5.TNHvrmrmh6/(92+92+92+92+92+92+92+92+92+92+92+92+92+92+92+?92hc]nidtokA;481*92+92+92+92+92+92+92+92+92+92+92+92+9


                                    020406080s020406080100

                                    Click to jump to process

                                    020406080s0.0050100MB

                                    Click to jump to process

                                    Target ID:0
                                    Start time:08:52:57
                                    Start date:19/03/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff778810000
                                    File size:3'388'000 bytes
                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:1
                                    Start time:08:52:58
                                    Start date:19/03/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1944,i,5917204742129720321,18276622329696135326,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2072 /prefetch:3
                                    Imagebase:0x7ff778810000
                                    File size:3'388'000 bytes
                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:5
                                    Start time:08:53:04
                                    Start date:19/03/2025
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kreakeunlgien.webflow.io"
                                    Imagebase:0x7ff778810000
                                    File size:3'388'000 bytes
                                    MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                    No disassembly